Warning: Permanently added '10.128.15.204' (ECDSA) to the list of known hosts. 2020/12/13 08:41:41 fuzzer started 2020/12/13 08:41:42 dialing manager at 10.128.0.26:44745 2020/12/13 08:41:42 syscalls: 3466 2020/12/13 08:41:42 code coverage: enabled 2020/12/13 08:41:42 comparison tracing: enabled 2020/12/13 08:41:42 extra coverage: enabled 2020/12/13 08:41:42 setuid sandbox: enabled 2020/12/13 08:41:42 namespace sandbox: enabled 2020/12/13 08:41:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/13 08:41:42 fault injection: enabled 2020/12/13 08:41:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/13 08:41:42 net packet injection: enabled 2020/12/13 08:41:42 net device setup: enabled 2020/12/13 08:41:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/13 08:41:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/13 08:41:42 USB emulation: enabled 2020/12/13 08:41:42 hci packet injection: enabled 2020/12/13 08:41:42 wifi device emulation: enabled 08:46:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 08:46:19 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) keyctl$get_keyring_id(0x0, 0x0, 0x4) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:46:19 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) 08:46:20 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x0) 08:46:20 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000600)='NLBL_CIPSOv4\x00') 08:46:20 executing program 5: syz_mount_image$befs(&(0x7f0000000340)='befs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)) syzkaller login: [ 353.755622][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 353.947587][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 354.238012][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 354.249862][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 354.419244][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 354.533523][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 354.619128][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.626267][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.635875][ T8508] device bridge_slave_0 entered promiscuous mode [ 354.694807][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.711192][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.732132][ T8508] device bridge_slave_1 entered promiscuous mode [ 354.761263][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 354.765726][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.782153][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.790443][ T8510] device bridge_slave_0 entered promiscuous mode [ 354.802028][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.809263][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.818427][ T8510] device bridge_slave_1 entered promiscuous mode [ 354.874400][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.912819][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.930973][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.945354][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.050510][ T8508] team0: Port device team_slave_0 added [ 355.081328][ T8508] team0: Port device team_slave_1 added [ 355.094087][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 355.108756][ T8510] team0: Port device team_slave_0 added [ 355.120161][ T8510] team0: Port device team_slave_1 added [ 355.203108][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.272482][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.305658][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.326286][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.333394][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.361498][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.401973][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.412632][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.440060][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.456189][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.464108][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.490073][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.576062][ T8510] device hsr_slave_0 entered promiscuous mode [ 355.577277][ T8614] IPVS: ftp: loaded support on port[0] = 21 [ 355.590806][ T8510] device hsr_slave_1 entered promiscuous mode [ 355.612861][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 355.658016][ T8626] Bluetooth: hci0: command 0x0409 tx timeout [ 355.739941][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.756761][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.765605][ T8512] device bridge_slave_0 entered promiscuous mode [ 355.802306][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.812488][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.822045][ T8512] device bridge_slave_1 entered promiscuous mode [ 355.833098][ T8508] device hsr_slave_0 entered promiscuous mode [ 355.840557][ T8508] device hsr_slave_1 entered promiscuous mode [ 355.848235][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.856228][ T8508] Cannot create hsr debugfs directory [ 355.897228][ T3864] Bluetooth: hci1: command 0x0409 tx timeout [ 355.905256][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 355.988931][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.004065][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.140876][ T8512] team0: Port device team_slave_0 added [ 356.149396][ T3202] Bluetooth: hci2: command 0x0409 tx timeout [ 356.160181][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.167544][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.175318][ T8514] device bridge_slave_0 entered promiscuous mode [ 356.210574][ T8512] team0: Port device team_slave_1 added [ 356.230449][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.242380][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.254411][ T8514] device bridge_slave_1 entered promiscuous mode [ 356.335992][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.347094][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.355352][ T8516] device bridge_slave_0 entered promiscuous mode [ 356.377730][ T3864] Bluetooth: hci3: command 0x0409 tx timeout [ 356.388771][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.401694][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.422304][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.429857][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.438682][ T8516] device bridge_slave_1 entered promiscuous mode [ 356.463960][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.471125][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.497167][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.551891][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.559117][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.586480][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.618204][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 356.648273][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.661536][ T8512] device hsr_slave_0 entered promiscuous mode [ 356.669949][ T8512] device hsr_slave_1 entered promiscuous mode [ 356.676483][ T8512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.685314][ T8512] Cannot create hsr debugfs directory [ 356.709905][ T8514] team0: Port device team_slave_0 added [ 356.722257][ T8514] team0: Port device team_slave_1 added [ 356.729946][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.781523][ T8510] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 356.861460][ T8516] team0: Port device team_slave_0 added [ 356.876240][ T8510] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 356.929775][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.936751][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.963816][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.979852][ T8516] team0: Port device team_slave_1 added [ 356.990430][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.997832][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.024119][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.043462][ T8510] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 357.070348][ T8614] chnl_net:caif_netlink_parms(): no params data found [ 357.100751][ T8510] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 357.179547][ T8514] device hsr_slave_0 entered promiscuous mode [ 357.186211][ T8514] device hsr_slave_1 entered promiscuous mode [ 357.196626][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.205654][ T8514] Cannot create hsr debugfs directory [ 357.212363][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.220005][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.246982][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.257318][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 357.263123][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.271610][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.297637][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.316634][ T8508] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 357.369968][ T8508] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 357.384857][ T8508] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 357.408439][ T8508] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 357.492949][ T8516] device hsr_slave_0 entered promiscuous mode [ 357.500068][ T8516] device hsr_slave_1 entered promiscuous mode [ 357.506770][ T8516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.514744][ T8516] Cannot create hsr debugfs directory [ 357.632925][ T8614] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.641718][ T8614] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.651140][ T8614] device bridge_slave_0 entered promiscuous mode [ 357.661950][ T8614] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.670181][ T8614] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.671370][ T8614] device bridge_slave_1 entered promiscuous mode [ 357.706640][ T8614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.737473][ T9412] Bluetooth: hci0: command 0x041b tx timeout [ 357.772602][ T8614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.833096][ T8614] team0: Port device team_slave_0 added [ 357.850786][ T8614] team0: Port device team_slave_1 added [ 357.903157][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.912397][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.939100][ T8614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.972851][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.980282][ T9412] Bluetooth: hci1: command 0x041b tx timeout [ 357.986503][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.013536][ T8614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.086989][ T8512] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 358.124368][ T8614] device hsr_slave_0 entered promiscuous mode [ 358.134565][ T8614] device hsr_slave_1 entered promiscuous mode [ 358.142452][ T8614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.150819][ T8614] Cannot create hsr debugfs directory [ 358.172956][ T8512] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 358.183099][ T8512] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 358.195126][ T8512] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 358.217694][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 358.304514][ T8514] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 358.334197][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.354800][ T8514] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 358.385026][ T8514] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 358.395996][ T8514] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 358.445009][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.457463][ T9412] Bluetooth: hci3: command 0x041b tx timeout [ 358.487109][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.522108][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.531604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.599787][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.613374][ T8516] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 358.624178][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.640858][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.650215][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.660894][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.671394][ T9412] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.678789][ T9412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.697786][ T4921] Bluetooth: hci4: command 0x041b tx timeout [ 358.728140][ T8516] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 358.742004][ T8516] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 358.755401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 358.764625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.774016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.784524][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.791703][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.801967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.811567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.820861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.829998][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.837068][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.876722][ T8516] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 358.893948][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 358.902665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.918366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.926736][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.933882][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.946754][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.955761][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.970047][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.981802][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.992911][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.015709][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.048344][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.061078][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.109111][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.129885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.140008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.148883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.157192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.166638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.176151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.200569][ T8614] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 359.225617][ T8614] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 359.240736][ T8614] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 359.250099][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.264683][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.287476][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.295557][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.305170][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.314896][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.324882][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.334230][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.343157][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.347479][ T8626] Bluetooth: hci5: command 0x041b tx timeout [ 359.366611][ T8614] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 359.383845][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.401763][ T8510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.414351][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.423499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.434930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.445024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.454405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.464086][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.471250][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.514669][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.523446][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.531518][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.559241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.569842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.580010][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.587079][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.606140][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.639381][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.655156][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.682806][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.703162][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.712430][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.721727][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.754275][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.763555][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.772173][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 359.781921][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.818195][ T4921] Bluetooth: hci0: command 0x040f tx timeout [ 359.825856][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.841271][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.851158][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.860466][ T9412] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.867615][ T9412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.875338][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.885079][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.894010][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.903119][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.912587][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.921908][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.930870][ T9412] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.938018][ T9412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.990370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.999125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.007044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.016736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.025567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.035133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.043702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.053237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.068230][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.076597][ T8626] Bluetooth: hci1: command 0x040f tx timeout [ 360.114913][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.124181][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.134361][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 360.145458][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 360.154924][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.172798][ T8508] device veth0_vlan entered promiscuous mode [ 360.215031][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.223241][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 360.239106][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 360.249238][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.258910][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.269212][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 360.279178][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.297823][ T4921] Bluetooth: hci2: command 0x040f tx timeout [ 360.298226][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.338296][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.366156][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.386173][ T8510] device veth0_vlan entered promiscuous mode [ 360.405460][ T8514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 360.435983][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.460044][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.469341][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.476836][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 360.485634][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 360.494585][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.505888][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.519397][ T8508] device veth1_vlan entered promiscuous mode [ 360.537850][ T4921] Bluetooth: hci3: command 0x040f tx timeout [ 360.551269][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 360.561581][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 360.572257][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.587754][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 360.595945][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.605165][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.631264][ T8510] device veth1_vlan entered promiscuous mode [ 360.672678][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 360.682187][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 360.692609][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.719226][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.733794][ T8614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.749090][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.756631][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.764920][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 360.774094][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 360.794553][ T8626] Bluetooth: hci4: command 0x040f tx timeout [ 360.862790][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.872133][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.881214][ T8626] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.888368][ T8626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.896192][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.905597][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.914383][ T8626] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.921518][ T8626] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.929507][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.938745][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 360.947203][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 360.957659][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.990529][ T8508] device veth0_macvtap entered promiscuous mode [ 361.007072][ T8614] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.025339][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 361.034290][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 361.043648][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 361.053119][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.063370][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.073065][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.082079][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.090238][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.099118][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 361.108049][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.117918][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.126668][ T8510] device veth0_macvtap entered promiscuous mode [ 361.148395][ T8510] device veth1_macvtap entered promiscuous mode [ 361.158250][ T8508] device veth1_macvtap entered promiscuous mode [ 361.184946][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 361.193306][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 361.203843][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 361.214484][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.224174][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.233412][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 361.242168][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.265525][ T8512] device veth0_vlan entered promiscuous mode [ 361.294353][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 361.307841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 361.315807][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 361.324272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.334421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.344327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.353688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.363581][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.370787][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.379567][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 361.389397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 361.415313][ T8516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.426505][ T9401] Bluetooth: hci5: command 0x040f tx timeout [ 361.433905][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.454078][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.465191][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.476921][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 361.489944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.498964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.508677][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.517112][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.524524][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.533565][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.542315][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.551242][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 361.562781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 361.592284][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.600153][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.612273][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.626651][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.639430][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 361.648080][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.656407][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.665785][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 361.675098][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.684160][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 361.694667][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.704402][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 361.712836][ T4921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 361.727690][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.735160][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.748774][ T8512] device veth1_vlan entered promiscuous mode [ 361.768986][ T8508] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.777951][ T8508] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.786693][ T8508] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.796939][ T8508] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.820512][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.840654][ T8510] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.849920][ T8510] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.859232][ T8510] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.868433][ T8510] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.883890][ T8514] device veth0_vlan entered promiscuous mode [ 361.898122][ T4921] Bluetooth: hci0: command 0x0419 tx timeout [ 361.910516][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.000788][ T8514] device veth1_vlan entered promiscuous mode [ 362.013110][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.023640][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.071826][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.087104][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.108785][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.118302][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.126747][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.135757][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.145938][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.148258][ T4921] Bluetooth: hci1: command 0x0419 tx timeout [ 362.212457][ T8512] device veth0_macvtap entered promiscuous mode [ 362.258854][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 362.281327][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.319207][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.346723][ T8614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.378097][ T9401] Bluetooth: hci2: command 0x0419 tx timeout [ 362.454659][ T8512] device veth1_macvtap entered promiscuous mode [ 362.482280][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.498947][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.510211][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.581792][ T8514] device veth0_macvtap entered promiscuous mode [ 362.594028][ T204] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.628277][ T204] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.629605][ T9401] Bluetooth: hci3: command 0x0419 tx timeout [ 362.674792][ T8514] device veth1_macvtap entered promiscuous mode [ 362.696980][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 362.719832][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.734373][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 362.747014][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.756584][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.765960][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.774169][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.808569][ T9605] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 362.816638][ T9605] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 362.826384][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.843201][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.853820][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.866098][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.867874][ T9831] Bluetooth: hci4: command 0x0419 tx timeout [ 362.884829][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 362.893592][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 362.902259][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.911240][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.934160][ T8516] device veth0_vlan entered promiscuous mode [ 362.979433][ T8614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.998776][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.010649][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.022564][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.028874][ T9605] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 363.044636][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.059363][ T9605] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 363.066843][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.078637][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.090136][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.103193][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.116404][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.148431][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.163998][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.174671][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.187148][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.199740][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.207151][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 363.218308][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.226008][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.239430][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.248498][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.257130][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.267894][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.282529][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.295785][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.307868][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.319620][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.330558][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.342589][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.355523][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.372862][ T8514] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.385936][ T8514] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.395209][ T8514] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.404090][ T8514] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.423002][ T8516] device veth1_vlan entered promiscuous mode [ 363.444298][ T8512] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.463643][ T8512] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.476907][ T8512] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.497747][ T9831] Bluetooth: hci5: command 0x0419 tx timeout [ 363.504183][ T8512] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.525187][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.545041][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.559010][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.582034][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 363.599277][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 363.633653][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.650141][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:46:30 executing program 0: syz_mount_image$bfs(&(0x7f0000000300)='bfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)) [ 363.728336][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.744850][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.907150][ T9887] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 363.925452][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.950580][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.962169][ T9896] block nbd1: shutting down sockets [ 363.969954][ T9887] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) [ 364.012530][ T8516] device veth0_macvtap entered promiscuous mode [ 364.022268][ C0] hrtimer: interrupt took 68182 ns [ 364.045465][ T8708] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:46:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000005fc0)=[{&(0x7f00000003c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0270ff6e389f04c08ad79624229586a1bdaa7f037ddf6d9ec33d358abedaf2a8e6b0e7c3009e99cfebcadfb9dffe79c6daf5ef7f458b8f049015bb1bf3d6b1"}, 0x60, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2, &(0x7f0000000680)={0x28, 0x0, 0x0, "6950143653d4b6ca619b54a61a3fc658f2"}, 0x28}], 0x1, 0x0) [ 364.060926][ T8708] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:31 executing program 0: msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0xe2, 0x0) [ 364.139529][ T8516] device veth1_macvtap entered promiscuous mode [ 364.167031][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.177249][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 364.204545][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.222503][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 08:46:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@norecovery='norecovery'}]}) 08:46:31 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') [ 364.271055][ T8614] device veth0_vlan entered promiscuous mode [ 364.296881][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.310502][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.368263][ T8614] device veth1_vlan entered promiscuous mode [ 364.415822][ T9605] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 364.420223][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.444871][ T9605] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:31 executing program 0: setxattr$security_ima(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 364.462607][ T9922] XFS (loop1): no-recovery mounts must be read-only. [ 364.471335][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.497018][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.519983][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.531029][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.543592][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.560509][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.571681][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.583772][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.605293][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.624405][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 364.639647][ T9922] XFS (loop1): no-recovery mounts must be read-only. [ 364.655606][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.665621][ T8626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.702691][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 364.737071][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:46:31 executing program 1: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x3, &(0x7f0000001a40)=[{&(0x7f00000005c0)="be", 0x1, 0x10000}, {&(0x7f0000000600)="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", 0xe00, 0x200}, {&(0x7f00000018c0)='2', 0x1, 0x4000000000000}], 0x0, 0x0) [ 364.748562][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:46:31 executing program 0: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000006c0)) [ 364.784020][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.815203][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.836438][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.859554][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.883446][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.907881][ T8516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.957830][ T8516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.989428][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.046926][ T9605] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 365.056768][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 365.067750][ T9954] loop1: detected capacity change from 16384 to 0 [ 365.069161][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 365.086925][ T9605] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.111245][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.127784][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.146516][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 365.167510][ T8614] device veth0_macvtap entered promiscuous mode [ 365.194800][ T9954] loop1: detected capacity change from 16384 to 0 [ 365.201758][ T8516] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.225641][ T8516] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.251878][ T8516] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.279213][ T8516] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.314574][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.348930][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.390527][ T8614] device veth1_macvtap entered promiscuous mode [ 365.514205][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.524062][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.619798][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.645001][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.671750][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.694768][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.715782][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.736704][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.757962][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.788945][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.807721][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.833503][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.857330][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_0 08:46:33 executing program 0: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) 08:46:33 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000c00)={&(0x7f0000000b40), 0xc, &(0x7f0000000bc0)={0x0}}, 0x1) [ 366.108837][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.123556][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.166677][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.198506][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.225785][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.247222][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.257273][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.267814][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.278604][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.289827][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.315172][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 366.344571][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.363792][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.396365][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.407601][ T9819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.427366][ T8614] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.437739][ T8614] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.450395][ T8614] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.462574][ T8614] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.490501][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.517579][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.577074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 366.629972][ T204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.664281][ T204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.730815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.756906][ T8708] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.788603][ T8708] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.797927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 366.843492][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.859544][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.893949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:46:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f0000000040)=""/171, 0x26, 0xab, 0x1}, 0x20) [ 367.057408][T10017] befs: (loop5): No write support. Marking filesystem read-only [ 367.074903][T10017] befs: (loop5): invalid magic header [ 367.145864][T10017] befs: (loop5): No write support. Marking filesystem read-only [ 367.170588][T10017] befs: (loop5): invalid magic header 08:46:34 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) timer_gettime(0x0, &(0x7f0000000100)) 08:46:34 executing program 2: socket$kcm(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000"], 0x18}, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 08:46:34 executing program 0: syz_mount_image$sysv(&(0x7f0000000000)='sysv\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f00000003c0)) 08:46:34 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000400)='./file0\x00', 0x0) 08:46:34 executing program 1: syz_mount_image$sysv(&(0x7f0000000540)='sysv\x00', &(0x7f0000000580)='.\x00', 0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001b40)) 08:46:34 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0f336c56d010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05", 0x1, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000040)={[{@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@fault_injection={'fault_injection'}}]}) [ 367.352576][T10035] loop0: detected capacity change from 1 to 0 [ 367.358940][T10032] VFS: unable to find oldfs superblock on device loop1 08:46:34 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000005fc0)=[{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2, &(0x7f0000000680)={0x28, 0x0, 0x0, "6950143653d4b6ca619b54a61a3fc658f2"}, 0x28}], 0x1, 0x0) [ 367.400091][T10036] loop3: detected capacity change from 16 to 0 [ 367.426490][T10036] erofs: Unknown parameter 'fault_injection' 08:46:34 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x7}, &(0x7f0000000100), &(0x7f0000000180), 0x0) [ 367.457176][T10035] VFS: unable to find oldfs superblock on device loop0 08:46:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x0, 0x0) read$fb(r2, &(0x7f0000000540)=""/136, 0x200005c8) 08:46:34 executing program 1: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0}], 0x4, &(0x7f0000000400)) [ 367.553762][T10032] VFS: unable to find oldfs superblock on device loop1 [ 367.561743][T10036] loop3: detected capacity change from 16 to 0 [ 367.585371][T10035] loop0: detected capacity change from 1 to 0 [ 367.589819][T10036] erofs: Unknown parameter 'fault_injection' 08:46:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "b72577df52d4ea4e148e49e14c2f3d9a8c0933154e0ea9343e19225851b9bec9"}) 08:46:34 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) [ 367.686101][T10035] VFS: unable to find oldfs superblock on device loop0 [ 367.861821][T10067] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 08:46:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 08:46:35 executing program 0: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB]) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) fdatasync(r0) 08:46:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@volatile={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/171, 0x2b, 0xab, 0x1}, 0x20) 08:46:35 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') 08:46:35 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') 08:46:35 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) [ 368.329157][T10090] NFS: Device name not specified 08:46:35 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x185b41, 0x0) 08:46:35 executing program 1: syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x409, &(0x7f0000000380)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x62, 0x63, 0x30, 0x62, 0x66, 0x62, 0x39], 0x2d, [0x64, 0x63, 0x62, 0x30], 0x2d, [0x32, 0x37, 0x64, 0x64], 0x2d, [0x36, 0x96e32cf1764ebe62, 0x33, 0x64], 0x2d, [0x34, 0x64, 0x30, 0x62, 0x30, 0x36, 0x39, 0x32]}}}]}) 08:46:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 08:46:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000500)='xfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0)={[{@prjquota='prjquota'}]}) [ 368.399020][T10090] NFS: Device name not specified 08:46:35 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)) 08:46:35 executing program 0: memfd_create(&(0x7f0000000040)='!\x00', 0x7) [ 368.552678][T10100] nfs4: Unknown parameter 'fsuuid' 08:46:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x38}}, 0x0) [ 368.577284][T10100] nfs4: Unknown parameter 'fsuuid' 08:46:35 executing program 4: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0xc4, &(0x7f0000000b80)=ANY=[@ANYBLOB='pquota']) 08:46:35 executing program 5: syz_mount_image$sysv(&(0x7f0000000540)='sysv\x00', &(0x7f0000000580)='.\x00', 0x0, 0x1, &(0x7f0000001a40)=[{0x0, 0x0, 0x4000000000000}], 0x0, &(0x7f0000001b40)) 08:46:35 executing program 0: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10100c0, &(0x7f00000002c0)) [ 368.692514][T10101] XFS (loop2): Invalid superblock magic number 08:46:35 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:46:35 executing program 1: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 368.750278][T10117] XFS (loop4): Invalid superblock magic number [ 368.895921][T10131] loop5: detected capacity change from 16384 to 0 [ 368.910907][T10131] VFS: unable to find oldfs superblock on device loop5 [ 368.929941][T10135] NFS: Device name not specified [ 368.936418][T10135] NFS: Device name not specified 08:46:35 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 08:46:35 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x81, 0x2, 0x0, "7a62cda1c8f9dd414da73aefb8a3d0ea8de8e0c5d1d2b69b31d04e119c26a81c"}) 08:46:36 executing program 1: select(0x9c, &(0x7f0000000280), 0x0, &(0x7f0000000300), 0x0) [ 369.056413][T10131] loop5: detected capacity change from 16384 to 0 [ 369.118109][T10131] VFS: unable to find oldfs superblock on device loop5 [ 369.142978][T10101] XFS (loop2): Invalid superblock magic number 08:46:36 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz0\x00', 0x200002, 0x0) 08:46:36 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 08:46:36 executing program 0: syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x88180) 08:46:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 08:46:36 executing program 4: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0xc4, &(0x7f0000000b80)=ANY=[@ANYBLOB='pquota']) 08:46:36 executing program 3: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x80c00) 08:46:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) socket(0x2b, 0x1, 0x0) 08:46:36 executing program 2: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[]) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) fdatasync(r0) 08:46:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000005fc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 369.548360][T10175] XFS (loop4): Invalid superblock magic number 08:46:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') 08:46:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) [ 369.653008][T10192] NFS: Device name not specified [ 369.669081][T10192] NFS: Device name not specified 08:46:37 executing program 1: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) 08:46:37 executing program 3: socket$inet(0x2, 0x6, 0x3) 08:46:37 executing program 2: sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0xd313524691809490) 08:46:37 executing program 0: syz_mount_image$befs(&(0x7f0000000340)='befs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[], [{@dont_measure='dont_measure'}]}) 08:46:37 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000dc0), 0x8, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 08:46:37 executing program 4: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0xc4, &(0x7f0000000b80)=ANY=[@ANYBLOB='pquota']) 08:46:37 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 370.162616][T10214] befs: Unrecognized mount option "dont_measure" or missing value [ 370.194203][T10214] befs: (loop0): cannot parse mount options [ 370.213915][T10210] XFS (loop4): Invalid superblock magic number 08:46:37 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0xe2481) 08:46:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@discard='discard'}, {@largeio='largeio'}, {@mtpt='mtpt'}]}) [ 370.288055][T10214] befs: Unrecognized mount option "dont_measure" or missing value [ 370.296937][T10214] befs: (loop0): cannot parse mount options 08:46:37 executing program 1: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)) 08:46:37 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 08:46:37 executing program 0: io_setup(0x1, &(0x7f0000000340)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x400000000009, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 08:46:37 executing program 5: pselect6(0x40, &(0x7f0000000600), &(0x7f0000000640), 0x0, &(0x7f00000006c0)={0x0, 0x3938700}, 0x0) [ 370.518047][T10239] hpfs: Bad magic ... probably not HPFS 08:46:37 executing program 4: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0xc4, &(0x7f0000000b80)=ANY=[@ANYBLOB='pquota']) 08:46:37 executing program 3: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000200)="87", 0x1, 0xd80218a}], 0x0, 0x0) [ 370.599895][T10245] xfs: Unknown parameter 'mtpt' [ 370.612048][T10239] hpfs: Bad magic ... probably not HPFS [ 370.778312][T10245] xfs: Unknown parameter 'mtpt' 08:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x38}}, 0x0) 08:46:37 executing program 5: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x260, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x110, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x134, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c9e}]}]}]}, 0x260}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, 0x0}, 0x20) 08:46:37 executing program 1: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x2, &(0x7f0000001a40)=[{&(0x7f0000000600)='L', 0x1}, {&(0x7f00000018c0)='2', 0x1, 0x4000000000000}], 0x0, 0x0) 08:46:37 executing program 2: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000ac0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', 0x0) [ 370.948756][T10265] loop3: detected capacity change from 264192 to 0 08:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x38}}, 0x0) 08:46:38 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 371.050989][T10282] loop1: detected capacity change from 16384 to 0 [ 371.113828][T10263] XFS (loop4): Invalid superblock magic number 08:46:38 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 08:46:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/224, 0xe0}], 0x1, 0x0, 0x0) [ 371.158244][T10282] loop1: detected capacity change from 16384 to 0 08:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x38}}, 0x0) 08:46:38 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000dc0), 0x8, 0x0) io_setup(0x1, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x8}]) 08:46:38 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000dc0), 0x8, 0x0) 08:46:38 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000600)) 08:46:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='setgroups\x00') 08:46:38 executing program 5: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000400)) 08:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}]}}}]}, 0x38}}, 0x0) 08:46:38 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 08:46:38 executing program 1: socketpair(0x23, 0x0, 0x70, &(0x7f0000000300)) 08:46:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="75cb", 0x2}], 0x1, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x4}]}}}], 0x38}, 0x0) 08:46:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') futimesat(r0, 0x0, 0x0) [ 371.740391][T10318] erofs: (device loop5): erofs_read_superblock: cannot find valid erofs superblock 08:46:38 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xa25c1, 0x0) 08:46:38 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0), 0x8}) [ 371.872078][T10318] erofs: (device loop5): erofs_read_superblock: cannot find valid erofs superblock 08:46:38 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "972374b0b5d97f48b7a571bdd1fe2e2876a7185c46d50e9f2c19301eeb3fa0f8a730a6745c78c8ec7444972d9031d9b904484b2b5b693bfca59d3db009a844", 0x2c}, 0x60) 08:46:38 executing program 1: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x8000, &(0x7f0000000400)) 08:46:39 executing program 5: socketpair(0x1e, 0x0, 0x224, &(0x7f0000000600)) 08:46:39 executing program 0: syz_mount_image$sysv(&(0x7f0000000540)='sysv\x00', &(0x7f0000000580)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)) 08:46:39 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 08:46:39 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)) 08:46:39 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@commit={'commit'}}, {@notail='notail'}]}) 08:46:39 executing program 1: io_setup(0x1, &(0x7f0000000340)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 08:46:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000c00)={&(0x7f0000000b40), 0xc, &(0x7f0000000bc0)={0x0}}, 0x0) 08:46:39 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0f336c56d010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05000000c041", 0x6, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000040)={[{@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@fault_injection={'fault_injection'}}]}) 08:46:39 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 08:46:39 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0xbc82, 0x4) 08:46:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x0, 0xea60}}) [ 372.492708][T10369] loop0: detected capacity change from 16 to 0 [ 372.504670][T10369] erofs: Unknown parameter 'fault_injection' [ 372.516116][T10367] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 08:46:39 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) keyctl$get_keyring_id(0x0, 0x0, 0x4) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:46:39 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000b40)=ANY=[]) [ 372.567117][T10369] loop0: detected capacity change from 16 to 0 [ 372.576329][T10369] erofs: Unknown parameter 'fault_injection' 08:46:39 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 08:46:39 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$FICLONE(r1, 0x40049409, r0) [ 372.698911][T10367] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 08:46:39 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000b00)) 08:46:39 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x40200, 0x0) 08:46:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) [ 372.839005][T10394] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 08:46:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x200}, r1}}, 0x30) [ 372.971847][T10394] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 08:46:40 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/254) 08:46:40 executing program 1: io_setup(0xffff0001, &(0x7f00000006c0)) 08:46:40 executing program 2: open(0x0, 0x402d01, 0x0) 08:46:40 executing program 0: syz_mount_image$sysv(0x0, &(0x7f0000000580)='.\x00', 0x0, 0x3, &(0x7f0000001a40)=[{&(0x7f00000005c0)="be", 0x1, 0x10000}, {&(0x7f0000000600)="4c38e828409b99ea83f24c49e69cd8a0001e50b7ca38e932299cd9a307a877823f75011aa078a9f7b6c2b740d60e992963a3aee92097e7c583a7e8c38ee78abbf8cdd8a9ae30c5f87f804fc1afca31b598ea821d82e39e38bd7b4dbbd29523ebf1a67e252d6875f2bd764609b7a0ef85a8b39c4201f24fcde78da94255da5cd1e1e89e673afc43bfb71ed1ee69ce00e1ea15ec091727738dd05371f47dd5b04c4292cc81fe9db751e41e6f416755aeb641bb9637cc754d860164772aab7b1acb29dc3490582c869d9659e943b59c0a5f69de700154c63d85b1bbd89ecf42620c5073c1ef220bc452a6df22444c7c60ea7145768294be27a233861a943a3b7725c4e4114a7e558a30cae7d17f1c74df71cd7d92bd21e41814a089bc8f2f3bcc91ba32dabede8e609379629f71dd7b8702b9b9eb2895de2c5f232a42f7bef1f0e14ad54b0d9cac2eaa02bc4937450f9db1515d80c88948037a041605dbd429540b6c8febdbc8fe338707d1b14f4d688ab6ce41106eab7cec170e548283b5521e7d03ecc155ef7a40d77ab0f02c8b9580e522148d2dda12da6b2cf879467c30e2bec94f5b1f6dfd34c938dae32ae1f8fab8c4d70e989b9d7b7299a10650c07ac6edb5b53d61a5e3eacad6caf4312f106e38a0f2c52e5c78037f9aaf71fbc568dc875923781477b7ceffe931653d98649a1bff96231357cc6972305fecd45a11975761fd11011b85fa9c1eb4cfc1cf5389690ac83d123e48ccbb2cd71230526b8064ec2b8e1220a441da22430f10e2a7638bb9c90d7d92977681de26e7f0c43199d623f0aedd81e8724ffa88bc3403619d7f568eff5db89211b4eba5dbfaa43822eae93985c1642232876c5160ec77acc95529bd46b513b1315d24e175b8f8c5eaca2ccf5cb0e75473a2d9c69459914f7b8121b1d6e1ecd740c37f63737e13155179b3fabe3b5d9f0a5aec7bba2910aee57aa94b6dde020c35f1458695b5c004e4ec5e43fd3c01109038e8e0abbef0b0ff6fa152f83f53f4b1d158800c4a0b8be250203f59002aa037bb9d6c9ddacac649c69c462c903cea449f525a26e21249b0dcadcc1822b10f1e4e90a0a0532908c8d912f735de76680cfc0196de7b3dea1eb2463f59963fc4e56315151ac7cc5dcae9435c2de2d85e2af296fbe1df5244b4b3fe7bb92f8856e91d61016a336d251b0a1b9972429ba98aa5d5151df76f7a87626467d97eb242c2dc9bbd24f76e84aaf0687cf6a7a57d37d21029e18f27443e8487037b25437444aabfc35353347fc8a48318f7f18f13b396cd1bbe534a8130c6576dbf728d1b814280c89ab98eb1c6a2d634c3488461190f70f2568f5265b9520a942735dd36933dc3f6d6e31e4bbbb22e6fb2a9b8ed289f8d6b6360100f2e035b62a7e8b994cb2c8248ac98e08c710565ae6d3313050c64b317b31a0aac851315f8669a8d70b47d79368507db0d0174b4bc65b4c02c82b8ef97f061ceeff67d8f4f59dac26133e3c6f6c80d8cab22bfa50c6db60e424380128711e02fa8e4240dbc71a499a75e1324fb397944ed60b349218e10fcf1c91a7c4dd5c445057c7d072d9a8ec89646a959a5d6ec4af9e4912ba17a17c67ffeeeb3aeee7762eee8961cf78e174be65759162039c3378acff74e94810dbdbaf522d0a7b31784cd55eb9432f579d90163ae1f8a50c1b5e801875557cb77049fcf6de85bc33ff2b09cb0dc5cf5286bb7e98561d1dece3b1cbae30f50493be60e93b81f38afcea80915e7818a2099fd2c90026522c4f4af8c914fb5314493bff9574a8ff6c7c0ae3106240024e9cbd31e5ff8e06e41c3c8f0262e5f82d768a7c362f9030eec450cbff960b7b1f866c450656b989a55e111ce5e97cf878fadce74328b63d340d3986ffc43feff0c975746fee0edb061dba6796f816a3a4cad8fde46b06d4ade4bc2f4c90e80624440201a405aba1da0ffcd0dde8e753d0c11f7d5924740382013d768ac2ad08537b9dcace21404ce75bad42dd82cf349d9667575d8ee55f7ff8c08eb3ece7207c40964a6d757243ada203da0d871850775912264a638c33c82bf3c3c4a65ef2ed57ebac67c6b2a0d5232c49da1042cd3039aa5a28af9af436006137aa042e78b768daf2ab9537b728be44e70ad9900797cafadb1c35e1d24750f76e053e8bd75a4d2af413cd7132aaf557174d4dd59c46c6e2dec2ed0ea36fd9329824231c286b7b49f3a0125f0daf10a90c77128cf695ab154edeff2d6fbfa65f03fd2bafa776f49419aa0b5d4106c20600a7461f16b331f9d63aab1f8a0ca6c872b8c847ad0d4da1e435bbfe7f252b959c4697dcae616046ca2d22ff1aa7e6fefc38b6ddece17ce722bb8593e0845acbffa2852363d3b46fc1f2df59b15aea463b851e5e865ed730dd388fcea8e71437a689f87f00118c0fb2dc054a4faff2026b91ee09e20963d27680e00dd9a29ccb920ce750669469cfdb8b52f191884b521ad33bdfcbaea4f81fdfca019e9079890e272eed768983347a54d89fa2f8a10b1a45c42cbf5f256b01060e2e96ee62bf77767a83f89eca8727fae2533d76aa2060d25b1394fecd82516728fa1c80539b0e46652810cc19ec333f3205ea0a99a13a5aff3b2ef0358dde5ef55149befaaf2818f88ec3f0b2f4398e530ab9bd01a52662e7585db37063efc5b8a203964935cae5aeb0751397b9d803c5fcdd4375e795224212fc34cdb54d20d6aca468b8f3e4e5b5af56d7ce542a5b71c2d7fdcde1bbb3d265143d5938cfa001aa5fcf1541dd23abb1f35127d515384f647c8da343843771fea344138db3b877b7145f9cd2e0447931daa318d13bab04f38fead0035654b9efa3e232249e0cdb9fd8fd358e2f9d92706d52060c559eb529819750f83ceb0e4f69b72fdda1ffc71c4d550c7b18916e14a408615bb5748241e6b2e226841dc56d71507a66feeead93286092e3fa71251843de9927aaf0f21d302ce18b350264ddef89971c97c866e92e984f70ac13faf6c2f9fb00aa0430d798aaa668a456a4cfd9011ba707f70f85b5bf0428f26438839f24964f36ccc45c11dcd8d169edf1d72bf06d8b69fa52c39bfdfc826eb7bf48b8a75a0c843c4e466c5ac7cce100856d264b6bd80e25a8b2c999f3ce8901d2f92846372f636acf8ba70687880aa57b48cf40f31c0ac136be8998233f9a2c141060038aedaae6b7825efb4e891b97226623479a4b9cb13ee577eab6cfa5db882dc36841f4276d568cfab34371133dfc28cf4492e334d56d5e00a5df0782256a1e60e5c6d2a9b73a06cc3f57680cf69b502e07eae7dca5726be4837e74336b6e3c01eb1045f241e04f2b63b2adb73650e0b6f8c6b8f774f290ada9a5ffb253ffdb5772be0161605819d1dfa359c67030aa55f8650c16b832c7b5fb5a1def2eeaad5e93984391fa5a4cfc5fdf650b4d77dd726ca6f7a65fc6e0ec6577d717cf16129345dc90ba9bf03cce259f36dd5de2de38fe35285b899d97f566f9efe5e98f595dd93f95665130627fdb3f1a31705a30ac98ba16f52c0cc321e04c527db965e06c570adb1fd0ce1401ff8fb861ec4f10552db8d80e81936bfb17ff336ec146793de1abb4a70e8406e345dc728388409c5b2c9101a42907b65c000510a4beffef79f719a81b7439e9eba3e9634ef4240d5284637a9b116e4e66590247ac862875f336e91682e198f256b486d4d8ed5b121e341fbe52cde1b93c50f1e24b49a6be42ccf51c57bc9e74280ea1d2eac0a3599277405ff1288ca56eee4abbfb2484d4a2b7441a70a8fa297a9811de2bb49c6bfdd90a87224f9d72ad9f33c9e62055cbac1b8451e8a87cf70dcdf0acd97c9cf59c2a52646921852ed51da64b4ac854b5d8340edf3c9c5126329bcfae468aa9685a7970479c75e6e61173f4218e7a03e95542d7e0d3b9882eaffac1a6406f8081d0c9e274c572a45a01fe71ee70112507c7af3a3d145cc7ffb6b2e4e033f43e6cc4a9b9a9ea4fb14da0d7046574567178e2825c047c63b4becce3881fc61007cf307d0324794232c3821ee3838f53148400ed621e5152a3cd49a4e22ddedefc4bbd9d8275c7c1d710ed0d843ca0510b1e7a6038371bb94adc7c7fd2051037627602d5a039f1b51aaf1a0706240844df043f5959ea073b3f48e4c64657b29674b2ec8daf20bff304deacf91c554999e09e471e2efcd9028eb8e6603ceaf037111cc472c47bd6eb391aa0a3cda300c957f4685a3bc3d4c13b66fe78677cbb8b72aabe3d3015877f6417219cb9becd212807fbf2bd1241e6b2e335e0e8ff7f064776460c3a8e30aaaa649417c1d965568213c7bd6aad10c5af728fa1255f4c52ff6df5fcd795b6a1e4bd56b092cac9c34d8c36043f100b2aa22128dff145d5de872e119c9941308936d6af0935f5c92c0064163b4822f5376634b301d7456fde7379b1c9b5709fe4be9ee548e840ef15482a3d695229845bd8ba56b97007c4f0fd564b1b71dc60236f96ec819076c41016ec7d2c7dcbbe3b9ef653036a45182c523188a2d3f50b758995a1f70df2eddb0c77e9d594321248e55b9333ddf53294ac0ed256cc71bacacbbb19d8428834a6f563e9b98f1c38655f61194286a863a422ea7ba8aa2cfc5166aa45493462a1406015620247b0be7198eebf437ae563698d15d0f679df51df69507269aacf2fc4c1f381da5e2326ad91a83284c4ab55f25c1e3e2a21d3ce95e4848035ec6027a118c791f4dc142217c82759265ed955732ba7f5b64bdb85e200b3a52d018fbfe9c7ec70f97d7d0ab8a7e6c170af766549ade13e08a01d959981682334f0475684d63b28fc06c9dd67e46551ca291c452d720cc3e7034c79459979916b1ef45e4669dfe8971fee4014e23c8a64a15696cbdf57598050f71de0ff21153696f9a83cb0631efab12547af32c34a8414dcc1da26ca157c5b6bf3e969d26917707e564db3267f0a9dd82b05a7482aebed62bfa71d083989f380d1431479682f668efd42b85233c592b1682baa4b608b90e6f925f34ca3113307a3c35035d7cb98b47f43f7d4340ff352e1d0885fc0bf549b0640e1866", 0xe01, 0x200}, {&(0x7f0000001600)="ae", 0x1}], 0x0, 0x0) 08:46:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x0, 0x0) read$fb(r2, &(0x7f0000000540)=""/136, 0x88) 08:46:40 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000dc0), 0x8, 0x0) io_setup(0x1, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:46:40 executing program 4: io_setup(0x1, &(0x7f0000000340)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 08:46:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@sunit={'sunit'}}, {@nodiscard='nodiscard'}, {@biosize={'biosize', 0x3d, 0x800}}]}) 08:46:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/171, 0x0, 0xab, 0x1}, 0x20) [ 373.344935][T10430] loop0: detected capacity change from 256 to 0 [ 373.446598][T10430] loop0: detected capacity change from 256 to 0 08:46:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x0, 0x0) read$fb(r2, &(0x7f0000000540)=""/136, 0x88) [ 373.511877][T10443] xfs: Unknown parameter 'biosize' 08:46:40 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, 0x0, 0x0) 08:46:40 executing program 4: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x1) 08:46:40 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000140001040000000000f1fe5a23"], 0x20}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 373.590388][T10443] xfs: Unknown parameter 'biosize' 08:46:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') renameat2(r0, &(0x7f0000000e40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00', 0x5) 08:46:40 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000dc0), 0x8, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x3, "b6b5a0208f33b4be698b1e7b45a69a2246542b2956254d7dc6d1ec0981b336e54fed074f023fea2faa621fb8c63b02930b9c97f6ecc5a6a56be16fe66beff85db7c633dfaf1ed9c86e951b8e5f5e1be8e8a4033fabd6340977ca0355bc0a3be3427456d7eb"}, 0x6d, 0x800) 08:46:40 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32, @ANYBLOB="f7ff0000000000000e000000"], 0x90}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x0, 0x0) read$fb(r2, &(0x7f0000000540)=""/136, 0x88) 08:46:40 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000cc0)='net/hci\x00') [ 373.845133][T10470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.850212][T10468] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1, 0x0, 0x0) [ 373.925007][T10468] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/171, 0x1a, 0xab, 0x1}, 0x20) 08:46:41 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x81010, &(0x7f00000003c0)) 08:46:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x0, 0x0) read$fb(r2, &(0x7f0000000540)=""/136, 0x88) 08:46:41 executing program 3: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x610800, 0x0) 08:46:41 executing program 0: io_setup(0x1, &(0x7f0000000340)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 08:46:41 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000140001040000000000f1fe5a23"], 0x20}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 08:46:41 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000)=0xadbd, 0x4) 08:46:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip6tnl0\x00', 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:41 executing program 3: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0xe2, 0x0) 08:46:41 executing program 0: io_setup(0x1, &(0x7f0000000340)=0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x630}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 374.665511][T10500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:46:41 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) 08:46:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 08:46:41 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm-control\x00', 0x50240, 0x0) [ 374.754505][T10505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.755566][T10500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:46:41 executing program 0: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[]) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fdatasync(r0) [ 374.904458][T10500] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 375.017421][T10509] block nbd4: shutting down sockets 08:46:42 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/44) [ 375.047865][T10500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 375.071648][T10514] NFS: Device name not specified [ 375.131891][T10514] NFS: Device name not specified 08:46:42 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) [ 375.158009][T10500] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 375.328097][T10500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:46:42 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000b40)=ANY=[]) setxattr$trusted_overlay_redirect(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='trusted.overlay.redirect\x00', &(0x7f0000000780)='./file0\x00', 0x8, 0x0) 08:46:42 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000140001040000000000f1fe5a23"], 0x20}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:42 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) 08:46:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip6tnl0\x00', 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 375.627537][T10523] block nbd4: shutting down sockets [ 375.680864][T10533] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 08:46:42 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) 08:46:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip6tnl0\x00', 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 375.864138][T10529] block nbd0: shutting down sockets 08:46:42 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) [ 375.926174][T10533] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 08:46:42 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000140001040000000000f1fe5a23"], 0x20}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip6tnl0\x00', 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:43 executing program 1: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x101000) 08:46:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 376.182141][T10550] block nbd4: shutting down sockets [ 376.364807][T10549] block nbd0: shutting down sockets 08:46:43 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) 08:46:43 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 08:46:43 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) 08:46:43 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000dc0), 0x8, 0x0) signalfd4(r0, &(0x7f0000000d40), 0x8, 0x0) 08:46:44 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 08:46:44 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6cfffe8e"}}) [ 377.063914][T10565] block nbd4: shutting down sockets 08:46:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 08:46:44 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) timer_gettime(0x0, &(0x7f0000000100)) 08:46:44 executing program 2: io_cancel(0x0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:46:44 executing program 0: msgsnd(0x0, 0x0, 0xe2, 0x0) 08:46:44 executing program 4: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[], [{@measure='measure'}]}) 08:46:44 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50081, 0x0) 08:46:44 executing program 0: io_setup(0x1, &(0x7f0000000340)=0x0) io_destroy(r0) 08:46:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000005fc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x10}, 0x10}], 0x1, 0x0) [ 377.527606][T10591] hpfs: bad mount options. 08:46:44 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 377.625908][T10591] hpfs: bad mount options. 08:46:44 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) 08:46:44 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000000e40)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:46:44 executing program 5: utime(0x0, &(0x7f0000000480)) 08:46:44 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 08:46:45 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:46:45 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair(0x1d, 0x0, 0x400, &(0x7f0000000040)) 08:46:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x81010, &(0x7f00000003c0)) 08:46:45 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x100000001, 0x0) 08:46:45 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000000e40)='\x00', 0xffffffffffffff9c, 0x0, 0x0) 08:46:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') futimesat(r0, 0x0, &(0x7f00000000c0)={{0x0, 0xea60}}) 08:46:45 executing program 0: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 08:46:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 08:46:45 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) 08:46:45 executing program 1: syz_mount_image$cramfs(&(0x7f0000000080)='cramfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x2085005, &(0x7f0000000180)) 08:46:45 executing program 3: socketpair(0x3, 0x0, 0x1200000, &(0x7f0000000000)) 08:46:45 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@biosize={'biosize'}}]}) 08:46:45 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)={0x0, 0x3938700}, &(0x7f0000000740)={&(0x7f0000000700)={[0x62]}, 0x8}) [ 378.628609][T10648] xfs: Unknown parameter 'biosize' 08:46:45 executing program 2: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000080)={@tipc=@name, {&(0x7f0000000000)=""/59, 0x3b}, &(0x7f0000000040)}, 0xffffffffffffff29) 08:46:45 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2142) 08:46:45 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "7a62cda1c8f9dd414da73aefb8a3d0ea8de8e0c5d1d2b69b31d04e119c26a81c"}) [ 378.766042][T10648] xfs: Unknown parameter 'biosize' 08:46:45 executing program 2: utime(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) 08:46:45 executing program 1: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x2df}], 0x0, &(0x7f0000000400)) 08:46:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000140), 0x4) 08:46:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "7a62cda1c8f9dd414da73aefb8a3d0ea8de8e0c5d1d2b69b31d04e119c26a81c"}) 08:46:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 08:46:46 executing program 4: io_setup(0xdfe, &(0x7f0000000040)) 08:46:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000002c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) [ 379.070861][T10677] loop1: detected capacity change from 2 to 0 08:46:46 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4080, 0xff0}], 0x1) [ 379.121507][T10677] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 08:46:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000001000050700000000fcdbdf2502000000", @ANYRES32=0x0, @ANYBLOB="7101000000000000740012800e0001006970366772657461700000006000028008001500f692040008001500f036020006000f00028000001400060020010000ea000000000000000000000204001200060010004e23000014000700fc00000000"], 0xa4}}, 0x0) [ 379.191419][T10677] loop1: detected capacity change from 2 to 0 [ 379.204377][T10677] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 08:46:46 executing program 5: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000000c0)='y', 0x1, 0xfffffffffffffffb}, {&(0x7f0000000200)="87", 0x1, 0xd80218a}, {&(0x7f00000002c0)='n', 0x1}], 0x0, 0x0) 08:46:46 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x34040, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 08:46:46 executing program 1: io_setup(0x1, &(0x7f0000000340)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 08:46:46 executing program 2: pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0x9}, 0x0, &(0x7f0000000740)={0x0}) [ 379.365951][T10699] __nla_validate_parse: 21 callbacks suppressed [ 379.365971][T10699] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 379.395668][T10701] loop5: detected capacity change from 264192 to 0 [ 379.414049][T10699] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 379.432336][T10699] device ip6gretap1 entered promiscuous mode 08:46:46 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 08:46:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0xc000) [ 379.529958][T10701] loop5: detected capacity change from 264192 to 0 [ 379.550685][T10716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:46 executing program 2: syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) [ 379.604460][T10716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 379.631968][T10716] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:46 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x1}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) keyctl$get_keyring_id(0x0, 0x0, 0x4) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:46:46 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 379.656934][T10716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 379.721051][T10716] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 379.829816][T10730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:46 executing program 3: pipe2$9p(&(0x7f0000000500), 0x0) [ 380.098172][T10725] block nbd1: shutting down sockets [ 380.133881][T10728] block nbd1: shutting down sockets 08:46:47 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4080, 0xff0}], 0x1) 08:46:47 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x7}, &(0x7f0000000100), &(0x7f0000000180)={r0}, 0x0) 08:46:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0xc000) 08:46:47 executing program 5: renameat2(0xffffffffffffffff, &(0x7f0000000e40)='./file0\x00', 0xffffffffffffffff, 0x0, 0x5) 08:46:47 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000000)={&(0x7f00000000c0)={[0x8]}, 0x8}) 08:46:47 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x1}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) keyctl$get_keyring_id(0x0, 0x0, 0x4) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 380.332021][T10747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:47 executing program 3: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x4, &(0x7f0000000400)) 08:46:47 executing program 5: io_setup(0x3, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 380.507030][T10753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:47 executing program 2: syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) [ 380.608771][T10740] block nbd1: shutting down sockets [ 380.635358][T10764] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock 08:46:47 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x1}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) keyctl$get_keyring_id(0x0, 0x0, 0x4) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 380.696185][T10764] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock 08:46:47 executing program 5: pselect6(0x40, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)={0x9}, &(0x7f00000006c0)={0x0, 0x3938700}, &(0x7f0000000740)={&(0x7f0000000700), 0x8}) [ 380.757015][T10771] NFS: Device name not specified 08:46:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0xc000) [ 380.797305][T10771] NFS: Device name not specified [ 381.084707][T10774] block nbd1: shutting down sockets 08:46:48 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4080, 0xff0}], 0x1) 08:46:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:46:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000540)='xfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0xc4, &(0x7f0000000b80)=ANY=[]) 08:46:48 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='comm\x00') 08:46:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0xc000) 08:46:48 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x1}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) keyctl$get_keyring_id(0x0, 0x0, 0x4) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:46:48 executing program 5: syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) 08:46:48 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @ndisc_ra}}}}}, 0x0) [ 381.519922][T10789] block nbd1: shutting down sockets [ 381.526528][T10796] XFS (loop2): Invalid superblock magic number 08:46:48 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') 08:46:48 executing program 3: memfd_create(&(0x7f0000000100)='-,+%*/}@\'\x00', 0x4) [ 381.671848][T10815] NFS: Device name not specified 08:46:48 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x3) 08:46:48 executing program 4: syz_mount_image$sysv(0x0, &(0x7f0000000580)='.\x00', 0x0, 0x4, &(0x7f0000001a40)=[{&(0x7f00000005c0)="be", 0x1, 0x10000}, {&(0x7f0000000600)="4c38e828409b99ea83f24c49e69cd8a0001e50b7ca38e932299cd9a307a877823f75011aa078a9f7b6c2b740d60e992963a3aee92097e7c583a7e8c38ee78abbf8cdd8a9ae30c5f87f804fc1afca31b598ea821d82e39e38bd7b4dbbd29523ebf1a67e252d6875f2bd764609b7a0ef85a8b39c4201f24fcde78da94255da5cd1e1e89e673afc43bfb71ed1ee69ce00e1ea15ec091727738dd05371f47dd5b04c4292cc81fe9db751e41e6f416755aeb641bb9637cc754d860164772aab7b1acb29dc3490582c869d9659e943b59c0a5f69de700154c63d85b1bbd89ecf42620c5073c1ef220bc452a6df22444c7c60ea7145768294be27a233861a943a3b7725c4e4114a7e558a30cae7d17f1c74df71cd7d92bd21e41814a089bc8f2f3bcc91ba32dabede8e609379629f71dd7b8702b9b9eb2895de2c5f232a42f7bef1f0e14ad54b0d9cac2eaa02bc4937450f9db1515d80c88948037a041605dbd429540b6c8febdbc8fe338707d1b14f4d688ab6ce41106eab7cec170e548283b5521e7d03ecc155ef7a40d77ab0f02c8b9580e522148d2dda12da6b2cf879467c30e2bec94f5b1f6dfd34c938dae32ae1f8fab8c4d70e989b9d7b7299a10650c07ac6edb5b53d61a5e3eacad6caf4312f106e38a0f2c52e5c78037f9aaf71fbc568dc875923781477b7ceffe931653d98649a1bff96231357cc6972305fecd45a11975761fd11011b85fa9c1eb4cfc1cf5389690ac83d123e48ccbb2cd71230526b8064ec2b8e1220a441da22430f10e2a7638bb9c90d7d92977681de26e7f0c43199d623f0aedd81e8724ffa88bc3403619d7f568eff5db89211b4eba5dbfaa43822eae93985c1642232876c5160ec77acc95529bd46b513b1315d24e175b8f8c5eaca2ccf5cb0e75473a2d9c69459914f7b8121b1d6e1ecd740c37f63737e13155179b3fabe3b5d9f0a5aec7bba2910aee57aa94b6dde020c35f1458695b5c004e4ec5e43fd3c01109038e8e0abbef0b0ff6fa152f83f53f4b1d158800c4a0b8be250203f59002aa037bb9d6c9ddacac649c69c462c903cea449f525a26e21249b0dcadcc1822b10f1e4e90a0a0532908c8d912f735de76680cfc0196de7b3dea1eb2463f59963fc4e56315151ac7cc5dcae9435c2de2d85e2af296fbe1df5244b4b3fe7bb92f8856e91d61016a336d251b0a1b9972429ba98aa5d5151df76f7a87626467d97eb242c2dc9bbd24f76e84aaf0687cf6a7a57d37d21029e18f27443e8487037b25437444aabfc35353347fc8a48318f7f18f13b396cd1bbe534a8130c6576dbf728d1b814280c89ab98eb1c6a2d634c3488461190f70f2568f5265b9520a942735dd36933dc3f6d6e31e4bbbb22e6fb2a9b8ed289f8d6b6360100f2e035b62a7e8b994cb2c8248ac98e08c710565ae6d3313050c64b317b31a0aac851315f8669a8d70b47d79368507db0d0174b4bc65b4c02c82b8ef97f061ceeff67d8f4f59dac26133e3c6f6c80d8cab22bfa50c6db60e424380128711e02fa8e4240dbc71a499a75e1324fb397944ed60b349218e10fcf1c91a7c4dd5c445057c7d072d9a8ec89646a959a5d6ec4af9e4912ba17a17c67ffeeeb3aeee7762eee8961cf78e174be65759162039c3378acff74e94810dbdbaf522d0a7b31784cd55eb9432f579d90163ae1f8a50c1b5e801875557cb77049fcf6de85bc33ff2b09cb0dc5cf5286bb7e98561d1dece3b1cbae30f50493be60e93b81f38afcea80915e7818a2099fd2c90026522c4f4af8c914fb5314493bff9574a8ff6c7c0ae3106240024e9cbd31e5ff8e06e41c3c8f0262e5f82d768a7c362f9030eec450cbff960b7b1f866c450656b989a55e111ce5e97cf878fadce74328b63d340d3986ffc43feff0c975746fee0edb061dba6796f816a3a4cad8fde46b06d4ade4bc2f4c90e80624440201a405aba1da0ffcd0dde8e753d0c11f7d5924740382013d768ac2ad08537b9dcace21404ce75bad42dd82cf349d9667575d8ee55f7ff8c08eb3ece7207c40964a6d757243ada203da0d871850775912264a638c33c82bf3c3c4a65ef2ed57ebac67c6b2a0d5232c49da1042cd3039aa5a28af9af436006137aa042e78b768daf2ab9537b728be44e70ad9900797cafadb1c35e1d24750f76e053e8bd75a4d2af413cd7132aaf557174d4dd59c46c6e2dec2ed0ea36fd9329824231c286b7b49f3a0125f0daf10a90c77128cf695ab154edeff2d6fbfa65f03fd2bafa776f49419aa0b5d4106c20600a7461f16b331f9d63aab1f8a0ca6c872b8c847ad0d4da1e435bbfe7f252b959c4697dcae616046ca2d22ff1aa7e6fefc38b6ddece17ce722bb8593e0845acbffa2852363d3b46fc1f2df59b15aea463b851e5e865ed730dd388fcea8e71437a689f87f00118c0fb2dc054a4faff2026b91ee09e20963d27680e00dd9a29ccb920ce750669469cfdb8b52f191884b521ad33bdfcbaea4f81fdfca019e9079890e272eed768983347a54d89fa2f8a10b1a45c42cbf5f256b01060e2e96ee62bf77767a83f89eca8727fae2533d76aa2060d25b1394fecd82516728fa1c80539b0e46652810cc19ec333f3205ea0a99a13a5aff3b2ef0358dde5ef55149befaaf2818f88ec3f0b2f4398e530ab9bd01a52662e7585db37063efc5b8a203964935cae5aeb0751397b9d803c5fcdd4375e795224212fc34cdb54d20d6aca468b8f3e4e5b5af56d7ce542a5b71c2d7fdcde1bbb3d265143d5938cfa001aa5fcf1541dd23abb1f35127d515384f647c8da343843771fea344138db3b877b7145f9cd2e0447931daa318d13bab04f38fead0035654b9efa3e232249e0cdb9fd8fd358e2f9d92706d52060c559eb529819750f83ceb0e4f69b72fdda1ffc71c4d550c7b18916e14a408615bb5748241e6b2e226841dc56d71507a66feeead93286092e3fa71251843de9927aaf0f21d302ce18b350264ddef89971c97c866e92e984f70ac13faf6c2f9fb00aa0430d798aaa668a456a4cfd9011ba707f70f85b5bf0428f26438839f24964f36ccc45c11dcd8d169edf1d72bf06d8b69fa52c39bfdfc826eb7bf48b8a75a0c843c4e466c5ac7cce100856d264b6bd80e25a8b2c999f3ce8901d2f92846372f636acf8ba70687880aa57b48cf40f31c0ac136be8998233f9a2c141060038aedaae6b7825efb4e891b97226623479a4b9cb13ee577eab6cfa5db882dc36841f4276d568cfab34371133dfc28cf4492e334d56d5e00a5df0782256a1e60e5c6d2a9b73a06cc3f57680cf69b502e07eae7dca5726be4837e74336b6e3c01eb1045f241e04f2b63b2adb73650e0b6f8c6b8f774f290ada9a5ffb253ffdb5772be0161605819d1dfa359c67030aa55f8650c16b832c7b5fb5a1def2eeaad5e93984391fa5a4cfc5fdf650b4d77dd726ca6f7a65fc6e0ec6577d717cf16129345dc90ba9bf03cce259f36dd5de2de38fe35285b899d97f566f9efe5e98f595dd93f95665130627fdb3f1a31705a30ac98ba16f52c0cc321e04c527db965e06c570adb1fd0ce1401ff8fb861ec4f10552db8d80e81936bfb17ff336ec146793de1abb4a70e8406e345dc728388409c5b2c9101a42907b65c000510a4beffef79f719a81b7439e9eba3e9634ef4240d5284637a9b116e4e66590247ac862875f336e91682e198f256b486d4d8ed5b121e341fbe52cde1b93c50f1e24b49a6be42ccf51c57bc9e74280ea1d2eac0a3599277405ff1288ca56eee4abbfb2484d4a2b7441a70a8fa297a9811de2bb49c6bfdd90a87224f9d72ad9f33c9e62055cbac1b8451e8a87cf70dcdf0acd97c9cf59c2a52646921852ed51da64b4ac854b5d8340edf3c9c5126329bcfae468aa9685a7970479c75e6e61173f4218e7a03e95542d7e0d3b9882eaffac1a6406f8081d0c9e274c572a45a01fe71ee70112507c7af3a3d145cc7ffb6b2e4e033f43e6cc4a9b9a9ea4fb14da0d7046574567178e2825c047c63b4becce3881fc61007cf307d0324794232c3821ee3838f53148400ed621e5152a3cd49a4e22ddedefc4bbd9d8275c7c1d710ed0d843ca0510b1e7a6038371bb94adc7c7fd2051037627602d5a039f1b51aaf1a0706240844df043f5959ea073b3f48e4c64657b29674b2ec8daf20bff304deacf91c554999e09e471e2efcd9028eb8e6603ceaf037111cc472c47bd6eb391aa0a3cda300c957f4685a3bc3d4c13b66fe78677cbb8b72aabe3d3015877f6417219cb9becd212807fbf2bd1241e6b2e335e0e8ff7f064776460c3a8e30aaaa649417c1d965568213c7bd6aad10c5af728fa1255f4c52ff6df5fcd795b6a1e4bd56b092cac9c34d8c36043f100b2aa22128dff145d5de872e119c9941308936d6af0935f5c92c0064163b4822f5376634b301d7456fde7379b1c9b5709fe4be9ee548e840ef15482a3d695229845bd8ba56b97007c4f0fd564b1b71dc60236f96ec819076c41016ec7d2c7dcbbe3b9ef653036a45182c523188a2d3f50b758995a1f70df2eddb0c77e9d594321248e55b9333ddf53294ac0ed256cc71bacacbbb19d8428834a6f563e9b98f1c38655f61194286a863a422ea7ba8aa2cfc5166aa45493462a1406015620247b0be7198eebf437ae563698d15d0f679df51df69507269aacf2fc4c1f381da5e2326ad91a83284c4ab55f25c1e3e2a21d3ce95e4848035ec6027a118c791f4dc142217c82759265ed955732ba7f5b64bdb85e200b3a52d018fbfe9c7ec70f97d7d0ab8a7e6c170af766549ade13e08a01d959981682334f0475684d63b28fc06c9dd67e46551ca291c452d720cc3e7034c79459979916b1ef45e4669dfe8971fee4014e23c8a64a15696cbdf57598050f71de0ff21153696f9a83cb0631efab12547af32c34a8414dcc1da26ca157c5b6bf3e969d26917707e564db3267f0a9dd82b05a7482aebed62bfa71d083989f380d1431479682f668efd42b85233c592b1682baa4b608b90e6f925f34ca3113307a3c35035d7cb98b47f43f7d4340ff352e1d0885fc0bf549b0640e1866", 0xe01, 0x200}, {&(0x7f0000001600)="ae", 0x1}, {&(0x7f00000018c0)='2', 0x1, 0x4000000000000}], 0x0, 0x0) [ 381.791170][T10815] NFS: Device name not specified [ 381.916569][T10827] loop4: detected capacity change from 16384 to 0 08:46:49 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4080, 0xff0}], 0x1) 08:46:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 08:46:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@sunit={'sunit'}}, {@nodiscard='nodiscard'}]}) 08:46:49 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 08:46:49 executing program 3: syz_mount_image$befs(&(0x7f0000000340)='befs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x1, &(0x7f00000005c0)={[], [{@dont_measure='dont_measure'}]}) 08:46:49 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='nogrpid,nolargeio,prjquota,grpquota,uquota']) 08:46:49 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80041, 0x0) [ 382.410205][T10841] block nbd1: shutting down sockets [ 382.420735][T10842] befs: Unrecognized mount option "dont_measure" or missing value [ 382.435387][T10842] befs: (loop3): cannot parse mount options [ 382.443838][T10841] block nbd1: shutting down sockets [ 382.493035][T10845] XFS (loop2): Invalid superblock magic number [ 382.513708][T10843] XFS (loop4): Invalid superblock magic number 08:46:49 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000001c0)) [ 382.551399][T10842] befs: Unrecognized mount option "dont_measure" or missing value [ 382.559235][T10842] befs: (loop3): cannot parse mount options 08:46:49 executing program 2: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000ec0)="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", 0x1000}], 0x0, 0x0) 08:46:49 executing program 4: syz_mount_image$hpfs(&(0x7f0000001640)='hpfs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, &(0x7f0000002a00), 0x2802, &(0x7f0000002ac0)) 08:46:49 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000dc0), 0x8, 0x0) io_setup(0x1, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 08:46:49 executing program 5: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', 0x0, 0x0, 0x0, 0x0, 0x912ea15fdc1ce0b3, &(0x7f0000000c40)=ANY=[]) [ 382.836748][T10872] loop1: detected capacity change from 16 to 0 [ 382.867308][T10872] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 382.938997][T10872] loop1: detected capacity change from 16 to 0 [ 382.967219][T10887] loop2: detected capacity change from 8 to 0 [ 382.979917][T10872] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 08:46:50 executing program 3: syz_mount_image$cramfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 08:46:50 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 08:46:50 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_acct\x00') 08:46:50 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x210000, 0x0) 08:46:50 executing program 2: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x2, &(0x7f0000001a40)=[{&(0x7f00000005c0)="be", 0x1, 0x10000}, {&(0x7f00000018c0)='2', 0x1, 0x4000000000000}], 0x0, 0x0) 08:46:50 executing program 0: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/65) 08:46:50 executing program 4: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x2401) [ 383.437114][T10913] loop2: detected capacity change from 16384 to 0 08:46:50 executing program 0: fanotify_mark(0xffffffffffffffff, 0x11, 0x48000000, 0xffffffffffffffff, 0x0) 08:46:50 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) fdatasync(r0) 08:46:50 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0f336c56d010000000c", 0xd, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000040)={[{@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@fault_injection={'fault_injection'}}]}) 08:46:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000100)={0x0, 0x0, 0x0}) [ 383.601630][T10913] loop2: detected capacity change from 16384 to 0 08:46:50 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0, r1+60000000}, 0x0) [ 383.688773][T10927] loop3: detected capacity change from 16 to 0 08:46:50 executing program 2: socket(0x10, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300e41b0012000b0001006d616373656300e10b00020005000d00000300000a0005c01000"], 0x50}}, 0x0) openat$mice(0xffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 08:46:50 executing program 4: syz_mount_image$sysv(&(0x7f0000000540)='sysv\x00', &(0x7f0000000580)='.\x00', 0x0, 0x5, &(0x7f0000001a40)=[{&(0x7f0000000600)="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", 0xdaa, 0x200}, {&(0x7f0000001600)="aea2417190c41c1d4c8d8acb3b505c68e1575f7405ef3de55337643c1bed72910fb5195ee31e9dc380fd3ff05f24704ddbd284369eb9862cf0c54368c35524ca9c5f3778c8d6bd76c117783fae57b59f704ea638d36de51383e7bdcfe33fb994ff888936dfded7e058db7018e539ad683f9ada466399a2266db57984a043db", 0x7f, 0x1}, {&(0x7f0000001680)="2d55226ea90d5b5be83ba0bdb9", 0xd, 0x54}, {&(0x7f00000016c0)="9f3b711a62726a3f3928e0bc0f5919b7fce387e6a8ecfeff10a0aee39818477382eacdb1c27db52450b3a8c239fc7cc8f9062f054800e6da226bdfe7f0cd752e59480cd47b08ebdcbdce7b87dc43b2a0a843861ddef57b71757188b81c13ec54b4d6a6d5ce31aff5d7b13d26ae7612a2f935abd0a83a2bbb6e4475048ef81e0d6f8cdc3e92895aae532c40b1653fb858a0ce55282eee3f29e1ad0d75e89835c4bea4907c8caba0251a4cfab18dbf26a915ca2ef5796c7ddcf95318687b36", 0xbe, 0x28be}, {&(0x7f00000018c0), 0x0, 0x4000000000000}], 0x82880, &(0x7f0000001b40)={[{}, {'/dev/full\x00'}], [{@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@dont_measure='dont_measure'}]}) 08:46:50 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) [ 383.751173][T10927] erofs: Unknown parameter 'fault_injection' 08:46:50 executing program 0: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x2, &(0x7f0000001a40)=[{&(0x7f00000005c0)="be", 0x1}, {&(0x7f00000018c0)='2', 0x1, 0x4000000000000}], 0x0, 0x0) [ 383.869422][T10927] loop3: detected capacity change from 16 to 0 [ 383.891436][T10927] erofs: Unknown parameter 'fault_injection' 08:46:50 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000000240)) [ 383.968642][T10942] loop4: detected capacity change from 16384 to 0 08:46:51 executing program 3: setxattr$incfs_metadata(&(0x7f0000000100)='.\x00', &(0x7f0000000040)='user.incfs.metadata\x00', &(0x7f0000000140)="3b92acf7a979ce55f0b9c6600b38c04f086a2f6544e3b84afbffaae24c46833fd0a25bad891003ffba99c985d92eb27e9f7085ea9e4d509426", 0x39, 0x0) [ 384.051253][T10951] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 384.072843][T10951] device bridge0 entered promiscuous mode [ 384.082249][T10952] loop0: detected capacity change from 16384 to 0 [ 384.091400][T10951] device macsec1 entered promiscuous mode 08:46:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0), 0x4) [ 384.099349][T10942] loop4: detected capacity change from 16384 to 0 [ 384.120822][T10961] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 08:46:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c000200"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 384.236844][T10952] loop0: detected capacity change from 16384 to 0 08:46:51 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000dc0), 0x8, 0x0) io_setup(0x1, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x97c, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:46:51 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0xde150405ffc0bb09, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 08:46:51 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) [ 384.468804][T10979] __nla_validate_parse: 15 callbacks suppressed [ 384.468824][T10979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.564584][T10987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.578496][T10987] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.602821][T10987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.621524][T10987] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.658762][T10987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:51 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000a00)) 08:46:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 08:46:51 executing program 1: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 08:46:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045505, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) 08:46:51 executing program 0: socket$inet(0x2, 0x0, 0x7fffffff) 08:46:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c000200"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:51 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x900e, &(0x7f00000001c0)) [ 384.845270][T11002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000040)=""/171, 0x26, 0xab, 0x1}, 0x20) 08:46:51 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000dc0), 0x8, 0x0) io_setup(0x1, &(0x7f0000000340)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000240)}]) [ 384.963017][T11007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:52 executing program 5: syz_mount_image$sysv(&(0x7f0000000540)='sysv\x00', &(0x7f0000000580)='.\x00', 0x0, 0x2, &(0x7f0000001a40)=[{&(0x7f00000005c0)="be", 0x1}, {&(0x7f00000018c0)='2', 0x1, 0x4000000000000}], 0x82880, &(0x7f0000001b40)) [ 385.020270][T11007] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/stat\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 385.102516][T11007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:46:52 executing program 0: bpf$PROG_LOAD(0x17, 0x0, 0x0) 08:46:52 executing program 2: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000001a40)=[{&(0x7f00000018c0)='2', 0x1, 0x4000000000000}], 0x0, 0x0) 08:46:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c000200"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 385.221981][T11024] loop5: detected capacity change from 16384 to 0 08:46:52 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x101) fdatasync(r0) 08:46:52 executing program 0: syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7fffffff, 0x2) [ 385.369384][T11024] loop5: detected capacity change from 16384 to 0 08:46:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c000200"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:52 executing program 1: waitid(0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)) [ 385.553807][T11042] loop2: detected capacity change from 16384 to 0 08:46:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @multicast2}, @xdp, @vsock={0x28, 0x0, 0x0, @host}}) 08:46:52 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0xeffd) 08:46:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x19, 0x3, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:52 executing program 4: clock_gettime(0x7, &(0x7f0000000540)) [ 385.709958][T11042] loop2: detected capacity change from 16384 to 0 08:46:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000002c0)=""/236) 08:46:52 executing program 3: bpf$PROG_LOAD(0x16, 0x0, 0x0) 08:46:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0xf4240, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:52 executing program 1: bpf$PROG_LOAD(0xa, 0x0, 0x0) 08:46:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 08:46:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 08:46:53 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "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"}}, 0x7ffff000) 08:46:53 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x8917, &(0x7f0000000800)={0x0, @l2tp={0x2, 0x0, @loopback}, @hci, @can}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:46:53 executing program 3: bpf$PROG_LOAD(0x1d, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000240)={0x77359400}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x1c, r1, 0xe01, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:46:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x2}, 0x6, &(0x7f0000000500)={0x0}}, 0x0) 08:46:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x60}, 0x0) 08:46:53 executing program 4: pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x4}, &(0x7f00000004c0)={0x7}, &(0x7f0000000180)={0x77359400}, 0x0) 08:46:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {0x0, r1}}, 0x18) 08:46:54 executing program 1: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/240, 0xf0}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000300)=""/73, 0x49}, {&(0x7f0000000380)=""/90, 0x5a}, {&(0x7f0000000400)=""/150, 0x96}, {0x0}], 0x4, 0x0) 08:46:54 executing program 3: bpf$PROG_LOAD(0xf, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x2, 0x4) 08:46:54 executing program 0: bpf$PROG_LOAD(0x7, 0x0, 0x0) 08:46:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@raw=[@generic, @func], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa0, &(0x7f0000000100)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @remote}, 0x10) 08:46:54 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 08:46:54 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 08:46:54 executing program 4: socket(0x18, 0x0, 0x1000) 08:46:54 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x241, 0x0) 08:46:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}, {}]}) 08:46:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x8, 0x3, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000200)=""/175, 0x26, 0xaf, 0x8}, 0x20) 08:46:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x6, 0x1000, &(0x7f00000019c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:55 executing program 0: syz_genetlink_get_family_id$team(0x0) socket$can_j1939(0x1d, 0x2, 0x7) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "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"}}, 0x7ffff000) 08:46:55 executing program 4: bpf$PROG_LOAD(0x23, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:55 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000180)=""/235, 0xeb) 08:46:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}, r1}}, 0x38) 08:46:55 executing program 5: bpf$PROG_LOAD(0x21, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:55 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000800)={0x3, @l2tp={0x2, 0x0, @loopback}, @hci, @can}) 08:46:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:46:55 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x7, 0x86100) 08:46:55 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/cgroup\x00') 08:46:55 executing program 0: bpf$PROG_LOAD(0x22, 0x0, 0x0) 08:46:55 executing program 4: bpf$PROG_LOAD(0x15, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "4b9f5ee9e92e7168e29113c4862bee805e5a1d8196a108242c086159827bb5cfdee5128200b5dec2edee74591700305c741686999c0ff713d82ffbde481d62d6b598382c54b8afba1d81fbc9b1870232e1b7ec6f3a9e4beb267f77a76bcd8fab6f6b3f4553d02c4552b6ca5a197289ab785eb8e0eb1ebead4b5c2f33d1eb4cc078ce75eaad6c849b51860f0675562afc662abf1db4fe67d7eddd1f7b7c405d75c9daad49e4662aca2d287772d64f5d6c770be72216524a894d994407bc1edc08d7eb2763562b38fb3f830546c2c41c13d0dd06756e625be8f72fd9e469de8c283b87d879d58e08ed85dd43ff5ecceb572ec2ec1c48717d3fa0a5c2c0bc2f7216"}}, 0x110) 08:46:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xf}, {0x9}, {}, {}]}]}}, &(0x7f0000000200)=""/175, 0x46, 0xaf, 0x8}, 0x20) 08:46:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000200000e350"], &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:56 executing program 5: pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x4}, &(0x7f00000004c0)={0x7}, 0x0, 0x0) 08:46:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 389.229561][T11201] BPF:[1] FUNC_PROTO (anon) [ 389.295645][T11201] BPF:return=0 args=( [ 389.316692][T11201] BPF:0 (invalid-name-offset) [ 389.354879][T11201] BPF:, 0 (invalid-name-offset) 08:46:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xb, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:56 executing program 2: bpf$PROG_LOAD(0x9, 0x0, 0x2) [ 389.398109][T11201] BPF:, 0 (anon) [ 389.410279][T11201] BPF:, vararg 08:46:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 08:46:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x40}, 0x40) [ 389.442437][T11201] BPF:) [ 389.466331][T11201] BPF: [ 389.478797][T11201] BPF:Invalid arg#1 [ 389.493126][T11201] BPF: [ 389.493126][T11201] [ 389.512075][T11201] BPF:[1] FUNC_PROTO (anon) [ 389.525794][T11201] BPF:return=0 args=( 08:46:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 389.546461][T11201] BPF:0 (invalid-name-offset) [ 389.574692][T11201] BPF:, 0 (invalid-name-offset) [ 389.596635][T11201] BPF:, 0 (anon) [ 389.613869][T11201] BPF:, vararg [ 389.629678][T11201] BPF:) 08:46:56 executing program 0: bpf$PROG_LOAD(0x12, 0x0, 0x0) 08:46:56 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xbf, 0x0) read$hidraw(r0, &(0x7f0000000140)=""/106, 0x6a) 08:46:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x2, 0x3, &(0x7f0000001ac0)=@framed, &(0x7f0000001b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 389.648310][T11201] BPF: [ 389.664866][T11201] BPF:Invalid arg#1 [ 389.686589][T11201] BPF: [ 389.686589][T11201] [ 389.720732][T11222] __nla_validate_parse: 31 callbacks suppressed [ 389.720752][T11222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:46:56 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@discard='discard'}]}) 08:46:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106}}, 0x20) 08:46:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="f09a61a723ef18f2c6"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 389.835879][T11229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.885659][T11229] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 08:46:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001c1801"], 0x3c}}, 0x0) 08:46:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0xffffffffffffffff) [ 389.973348][T11229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.086670][T11229] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.102082][T11239] exFAT-fs (loop1): mounting with "discard" option, but the device does not support discard 08:46:57 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x163402) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "673ca5", "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"}}, 0x110) 08:46:57 executing program 0: bpf$PROG_LOAD(0x1c, 0x0, 0x0) [ 390.195721][T11239] exFAT-fs (loop1): invalid boot record signature [ 390.229752][T11239] exFAT-fs (loop1): failed to read boot sector 08:46:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x2}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) [ 390.254593][T11239] exFAT-fs (loop1): failed to recognize exfat type 08:46:57 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffb}, 0x8) 08:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 390.355299][T11239] exFAT-fs (loop1): mounting with "discard" option, but the device does not support discard 08:46:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 08:46:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) [ 390.439266][T11239] exFAT-fs (loop1): invalid boot record signature [ 390.486646][T11239] exFAT-fs (loop1): failed to read boot sector [ 390.492976][T11239] exFAT-fs (loop1): failed to recognize exfat type 08:46:57 executing program 1: bpf$PROG_LOAD(0x3, 0x0, 0x0) 08:46:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="f09a61a723ef18f2c669ba"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:46:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xf0ff7f00000000}}, 0x0) 08:46:57 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000800)={0x0, @l2tp={0x2, 0x0, @loopback}, @hci, @can}) 08:46:57 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp, @xdp, @in={0x2, 0x0, @empty=0x2}}) 08:46:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000440)={'wg0\x00'}) 08:46:57 executing program 4: fsopen(0xffffffffffffffff, 0x0) [ 390.740262][ T3202] usb 4-1: new high-speed USB device number 2 using dummy_hcd 08:46:57 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000800)={0x3, @l2tp={0x2, 0x0, @loopback}, @hci, @can}) 08:46:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2}, 0xffffff3e, &(0x7f0000000500)={0x0}}, 0x0) 08:46:57 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x141202) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0xa7, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x1, "453ca5", "4b9f5ee9e92e7168e29113c4862bee805e5a1d8196a108242c086159827bb5cfdee5128200b5dec2edee74591700305c741686999c0ff713d82ffbde481d62d6b598382c54b8afba1d81fbc9b1870232e1b7ec6f3a9e4beb267f77a76bcd8fab6f6b3f4553d02c4552b6ca5a197289ab785eb8e0eb1ebead4b5c2f33d1eb4cc078ce75eaad6c849b51860f0675562afc662abf1db4fe67d7eddd1f7b7c405d75c9daad49e4662aca2d287772d64f5d6c770be72216524a894d994407bc1edc08d7eb2763562b38fb3f830546c2c41c13d0dd06756e625be8f72fd9e469de8c283b87d879d58e08ed85dd43ff5ecceb572ec2ec1c48717d3fa0a5c2c0bc2f7216"}}, 0x110) [ 391.000897][ T3202] usb 4-1: Using ep0 maxpacket: 8 [ 391.121594][ T3202] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 391.130724][ T3202] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 391.139533][ T3202] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 391.152552][ T3202] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 391.165445][ T3202] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 391.177064][ T3202] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 391.191278][ T3202] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 391.300949][ T3202] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 391.310026][ T3202] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 391.319440][ T3202] usb 4-1: SerialNumber: syz [ 391.352954][T11262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 391.361239][T11262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 391.384282][ T3202] hub 4-1:5.0: bad descriptor, ignoring hub [ 391.392431][ T3202] hub: probe of 4-1:5.0 failed with error -5 [ 391.585287][T11262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 391.601000][T11262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 391.850534][ T3202] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 392.162269][ T3202] usb 4-1: USB disconnect, device number 2 [ 392.242586][ T3202] usblp0: removed [ 392.730500][ T3202] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 392.990442][ T3202] usb 4-1: Using ep0 maxpacket: 8 [ 393.110466][ T3202] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 393.118873][ T3202] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 393.166645][ T3202] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 393.218794][ T3202] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 393.274065][ T3202] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 393.286900][ T3202] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 393.350302][ T3202] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 08:47:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1, 0x1}}, 0x18) 08:47:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @loopback}}}, 0x30) 08:47:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)="1a76c8fc", 0x4) 08:47:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x96) 08:47:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') 08:47:00 executing program 0: write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) [ 393.551539][ T3202] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 393.596696][ T3202] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 08:47:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0, 0xf0ff7f}}, 0x0) 08:47:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) 08:47:00 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 393.691699][ T3202] usb 4-1: can't set config #5, error -71 [ 393.727824][ T3202] usb 4-1: USB disconnect, device number 3 08:47:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x1e, 0x3, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000200)=""/187, 0x32, 0xbb, 0x8}, 0x20) 08:47:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) 08:47:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/115) [ 393.928194][T11351] BPF: (anon) type_id=2 bits_offset=0 [ 393.958587][T11351] BPF: [ 393.971113][T11351] BPF:Invalid member 08:47:01 executing program 4: bpf$PROG_LOAD(0x13, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 394.015992][T11351] BPF: [ 394.015992][T11351] [ 394.079830][T11351] BPF: (anon) type_id=2 bits_offset=0 [ 394.107784][T11351] BPF: [ 394.118638][T11351] BPF:Invalid member [ 394.168514][T11351] BPF: [ 394.168514][T11351] 08:47:01 executing program 3: bpf$PROG_LOAD(0x9, 0x0, 0x300) 08:47:01 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x894b, &(0x7f0000001200)) 08:47:01 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 08:47:01 executing program 4: r0 = getpgrp(0x0) setgid(0xee00) syz_open_procfs$namespace(r0, 0x0) 08:47:01 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "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"}}, 0x7ffff000) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x2, 0x8}}, 0x20) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000007c0)={0x0, @qipcrtr={0x2a, 0x0, 0x8000}, @qipcrtr, @isdn={0x22, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)='veth0_to_bridge\x00', 0x3ff}) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 08:47:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x9, 0x3, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:01 executing program 3: fsopen(&(0x7f0000000140)='nfsd\x00', 0x0) 08:47:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa0, &(0x7f0000000100)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x8847}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 08:47:01 executing program 0: openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) 08:47:01 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 08:47:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 08:47:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:01 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp, @xdp, @in={0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ip6erspan0\x00'}) 08:47:01 executing program 0: bpf$PROG_LOAD(0x6, 0x0, 0x0) 08:47:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:01 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), 0x0) 08:47:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') write$cgroup_devices(r0, 0x0, 0x0) 08:47:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000200)=""/187, 0x1000000, 0xbb}, 0x90) 08:47:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@generic={0x7f}], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa0, &(0x7f0000000100)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:02 executing program 4: bpf$PROG_LOAD(0x1c, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:02 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x80082, 0x0) 08:47:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0xa}}}, 0x90) 08:47:02 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000140)=""/106, 0x6a) 08:47:02 executing program 5: socket$inet_mptcp(0x2, 0x1, 0x106) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), 0x0) 08:47:02 executing program 4: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 08:47:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@expire={0x104, 0x18, 0x611, 0x0, 0x0, {{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@multicast1}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}}, [@mark={0xc}]}, 0x104}}, 0x0) 08:47:02 executing program 2: bpf$PROG_LOAD(0x7, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x45) 08:47:02 executing program 3: bpf$PROG_LOAD(0x14, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:02 executing program 0: fsopen(&(0x7f0000000300)='romfs\x00', 0x0) 08:47:02 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x28, 0x0, 0x0, "680dcf133d5d8942a15d73f04e3cdefc91"}, 0x28}, 0x0) 08:47:02 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000800)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @broadcast}, @can, 0x7f}) 08:47:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0, 0xc00e}}, 0x0) 08:47:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x402, 0x0) write$ppp(r0, 0x0, 0x0) 08:47:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x2}}, 0x90) 08:47:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 08:47:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x4}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 08:47:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x300}, 0x0) 08:47:03 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 08:47:03 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000040)={0x0, @l2tp, @xdp, @in={0x2, 0x0, @empty}}) 08:47:03 executing program 4: bpf$PROG_LOAD(0x8, 0x0, 0x0) 08:47:03 executing program 0: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x3835c5c194939c58) 08:47:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7ffffffff000}}, 0x0) 08:47:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, @remote, @local}}) 08:47:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000"], 0x0) 08:47:03 executing program 0: clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 08:47:03 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 08:47:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52d4e38bb517bd3ddecc6039f0e67066beadc38ba1f8a6511bd480661542a9435a96eba9c414d3107917bf6b0e22ad1fcb3d2cf17aa5838a882890c630ea27d0", "739f72c8204f06c319f8f0dd0102fa5fb74cc096761f3892940e89cdc9b1da14202632ef5d9404d27a46ccc2c8ba678731b011ba80b33293ab6c878643366040", "0c26b1115216c1b443d47fa1f12ef1689686c1710cc37888971d93e2ef9b8434"}) 08:47:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000082) 08:47:03 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000800)={0x0, @l2tp={0x2, 0x0, @loopback}, @hci, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3}}}) [ 396.720047][T11471] IPVS: ftp: loaded support on port[0] = 21 [ 396.843154][ T9412] usb 3-1: new high-speed USB device number 2 using dummy_hcd 08:47:03 executing program 5: bpf$PROG_LOAD(0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:03 executing program 4: bpf$PROG_LOAD(0x9, 0x0, 0x0) 08:47:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000080)="9658e16ab31d8504c1"}) [ 397.110778][ T9412] usb 3-1: Using ep0 maxpacket: 8 08:47:04 executing program 1: r0 = socket(0xa, 0x800, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) 08:47:04 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x8935, &(0x7f0000000040)={0x0, @l2tp, @xdp, @in={0x2, 0x0, @empty}}) [ 397.198698][T11471] IPVS: ftp: loaded support on port[0] = 21 [ 397.231040][ T9412] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 397.239441][ T9412] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 08:47:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x2, 0x0, 0x0, @loopback}}}, 0x30) [ 397.267212][ T9412] usb 3-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 397.311360][ T9412] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 397.320480][ T9412] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 397.431442][ T9412] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 397.466515][ T9412] usb 3-1: config 5 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 397.581884][ T9412] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 397.606790][ T9412] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 397.639092][ T9412] usb 3-1: SerialNumber: syz [ 397.673620][T11469] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 397.712093][ T9412] hub 3-1:5.0: bad descriptor, ignoring hub [ 397.738050][ T9412] hub: probe of 3-1:5.0 failed with error -5 [ 398.041191][ T9819] usb 3-1: USB disconnect, device number 2 [ 398.727624][ T9819] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 398.970802][ T9819] usb 3-1: Using ep0 maxpacket: 8 [ 399.097581][ T9819] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 399.114052][ T9819] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 399.143257][ T9819] usb 3-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 399.174430][ T9819] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 399.195438][ T9819] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 399.219243][ T9819] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 399.242033][ T9819] usb 3-1: config 5 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 399.372193][ T9819] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 399.381481][ T9819] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 399.389513][ T9819] usb 3-1: SerialNumber: syz [ 399.413038][T11559] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 399.452497][ T9819] hub 3-1:5.0: bad descriptor, ignoring hub 08:47:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x3, 0x0, @loopback}, r1}}, 0x30) 08:47:06 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000800)={0x0, @l2tp={0x2, 0x0, @loopback}, @l2tp={0x2, 0x0, @multicast2}, @can, 0x7f}) 08:47:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0xd, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 08:47:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xd, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:06 executing program 2: bpf$PROG_LOAD(0x1b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "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"}}, 0x7ffff000) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2c9dca5ca6559fba, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x7ff, 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f0000000740)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000680)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10800908}, 0xc, &(0x7f00000006c0)={0x0, 0x30}}, 0x40000c0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000007c0)={0x0, @qipcrtr, @qipcrtr={0x2a, 0x0, 0x8000}, @isdn={0x22, 0x9, 0x0, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000700)='veth0_to_bridge\x00', 0x3ff, 0x1}) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000002c0)=""/236) [ 399.500981][ T9819] hub: probe of 3-1:5.0 failed with error -5 [ 399.651353][ T9819] usb 3-1: USB disconnect, device number 3 08:47:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x15, 0xa, 0x301}, 0x14}}, 0x0) 08:47:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:06 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 08:47:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x4}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 08:47:06 executing program 1: bpf$PROG_LOAD(0x19, 0x0, 0x0) 08:47:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x9, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @map, @initr0, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1114}, 0x40) 08:47:07 executing program 0: bpf$PROG_LOAD(0x10, 0x0, 0x0) 08:47:07 executing program 5: bpf$PROG_LOAD(0x16, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:07 executing program 2: bpf$PROG_LOAD(0x8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:07 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, "c3c5e39550fbb57797acf71c8d70b02c677d3eb4f1ad7b29b8ac975ca9c62499f520676f8abbfe16467b7f09dca51989dceb3a760d31cbbcd0d6f9664dfd76", 0xe}, 0x60) 08:47:07 executing program 1: socket(0x11, 0x2, 0x7) 08:47:07 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xbf, 0x0) read$hidraw(r0, 0x0, 0x0) 08:47:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) 08:47:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 08:47:07 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x101741) read$hidraw(r0, 0x0, 0x0) 08:47:07 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:47:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 08:47:07 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x8982, &(0x7f0000000800)={0x3, @l2tp={0x2, 0x0, @loopback}, @hci, @can}) 08:47:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x300}, 0x0) 08:47:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp={0x5, 0x1, 0x8}]}, &(0x7f0000000300)='GPL\x00', 0x6, 0x1000, &(0x7f00000019c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:07 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "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"}}, 0x7ffff000) mlockall(0x5) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 08:47:07 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) 08:47:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x9, 0x3, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}, {}]}]}}, &(0x7f0000000200)=""/175, 0x3e, 0xaf, 0x8}, 0x20) 08:47:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0}, 0x300}, 0x0) 08:47:07 executing program 4: fsopen(&(0x7f0000000000)='cramfs\x00', 0x0) 08:47:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}, {0x1000000}]}]}}, &(0x7f0000000200)=""/187, 0x3e, 0xbb, 0x8}, 0x20) [ 400.925005][T11641] BPF:[1] FUNC_PROTO (anon) 08:47:07 executing program 2: bpf$PROG_LOAD(0x1a, 0x0, 0x0) [ 400.981823][T11641] BPF:return=0 args=( [ 400.999454][T11641] BPF:3 (anon) [ 401.022913][T11641] BPF:, 0 (anon) [ 401.049809][T11641] BPF:, vararg [ 401.074695][T11641] BPF:) [ 401.093809][T11641] BPF: [ 401.097844][T11649] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 401.109682][T11641] BPF:Invalid arg#1 [ 401.136562][T11649] BPF: [ 401.137984][T11641] BPF: [ 401.137984][T11641] [ 401.155125][T11649] BPF:Invalid member name_offset:16777216 08:47:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x10}}, 0x90) [ 401.183692][T11641] BPF:[1] FUNC_PROTO (anon) [ 401.185319][T11649] BPF: [ 401.185319][T11649] [ 401.208305][T11641] BPF:return=0 args=( 08:47:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}, r1}}, 0x30) 08:47:08 executing program 2: bpf$PROG_LOAD(0x1e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 401.228059][T11649] BPF: (invalid-name-offset) type_id=0 bits_offset=0 [ 401.239587][T11641] BPF:3 (anon) [ 401.272326][T11649] BPF: [ 401.289219][T11649] BPF:Invalid member name_offset:16777216 [ 401.291578][T11641] BPF:, 0 (anon) [ 401.300993][T11641] BPF:, vararg [ 401.315173][T11641] BPF:) [ 401.319199][T11649] BPF: [ 401.319199][T11649] [ 401.329419][T11641] BPF: 08:47:08 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x101c01, 0x0) [ 401.344818][T11641] BPF:Invalid arg#1 [ 401.366330][T11641] BPF: [ 401.366330][T11641] 08:47:08 executing program 1: setgroups(0x5, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0xee00, 0xee01]) 08:47:08 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "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"}}, 0xfffffdef) 08:47:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}]}]}}, &(0x7f0000000200)=""/175, 0x36, 0xaf, 0x8}, 0x20) 08:47:08 executing program 4: r0 = fsopen(&(0x7f0000000140)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 08:47:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0, 0x4}}, 0x0) 08:47:08 executing program 3: fsopen(&(0x7f0000000040)='squashfs\x00', 0x0) [ 401.665080][T11671] BPF:[1] FUNC_PROTO (anon) [ 401.685709][T11671] BPF:return=0 args=( 08:47:08 executing program 1: bpf$PROG_LOAD(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 401.707377][T11671] BPF:3 (anon) 08:47:08 executing program 5: bpf$PROG_LOAD(0xf, 0x0, 0x0) [ 401.736473][T11671] BPF:, vararg [ 401.750748][T11671] BPF:) [ 401.765809][T11671] BPF: [ 401.777852][T11671] BPF:Invalid arg#1 [ 401.796848][T11671] BPF: [ 401.796848][T11671] 08:47:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x10, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 401.835528][T11671] BPF:[1] FUNC_PROTO (anon) 08:47:08 executing program 4: r0 = fsopen(&(0x7f0000000140)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 08:47:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 401.862325][T11671] BPF:return=0 args=( [ 401.918681][T11671] BPF:3 (anon) [ 401.936008][T11671] BPF:, vararg [ 401.952575][T11671] BPF:) [ 401.969057][T11671] BPF: [ 401.985951][T11671] BPF:Invalid arg#1 08:47:09 executing program 1: fsopen(&(0x7f0000000080)='sockfs\x00', 0x0) [ 402.011115][T11671] BPF: [ 402.011115][T11671] 08:47:09 executing program 5: bpf$PROG_LOAD(0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:47:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @remote}}}, 0x90) 08:47:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x141202) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "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"}}, 0x110) 08:47:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x8000000000000000}}, 0x0) 08:47:09 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x8917, &(0x7f0000000800)={0x3, @l2tp={0x2, 0x0, @loopback}, @hci, @can}) 08:47:09 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8917, 0x0) 08:47:09 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000800)={0x0, @l2tp={0x2, 0x0, @loopback, 0x2}, @hci, @can}) 08:47:09 executing program 3: bpf$PROG_LOAD(0x23, 0x0, 0x0) 08:47:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000040)=@raw=[@generic={0x7f}, @call], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa0, &(0x7f0000000100)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1, &(0x7f0000000240)={[{@shortname_mixed='shortname=mixed'}, {@uni_xlate='uni_xlate=1'}, {@shortname_winnt='shortname=winnt'}, {@shortname_win95='shortname=win95'}]}) 08:47:09 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:47:09 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000800)={0x3, @l2tp={0x2, 0x0, @loopback}, @hci, @can}) [ 402.694148][T11718] FAT-fs (loop4): bogus number of reserved sectors 08:47:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 08:47:09 executing program 3: bpf$PROG_LOAD(0x15, 0x0, 0x0) [ 402.741096][T11718] FAT-fs (loop4): Can't find a valid FAT filesystem 08:47:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480), 0x2000048c, &(0x7f0000000500)={0x0}}, 0x0) [ 402.806814][T11718] FAT-fs (loop4): bogus number of reserved sectors 08:47:09 executing program 2: syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "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"}}, 0x7ffff000) 08:47:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "4b9f5ee9e92e7168e29113c4862bee805e5a1d8196a108242c086159827bb5cfdee5128200b5dec2edee74591700305c741686999c0ff713d82ffbde481d62d6b598382c54b8afba1d81fbc9b1870232e1b7ec6f3a9e4beb267f77a76bcd8fab6f6b3f4553d02c4552b6ca5a197289ab785eb8e0eb1ebead4b5c2f33d1eb4cc078ce75eaad6c849b51860f0675562afc662abf1db4fe67d7eddd1f7b7c405d75c9daad49e4662aca2d287772d64f5d6c770be72216524a894d994407bc1edc08d7eb2763562b38fb3f830546c2c41c13d0dd06756e625be8f72fd9e469de8c283b87d879d58e08ed85dd43ff5ecceb572ec2ec1c48717d3fa0a5c2c0bc2f7216"}}, 0x7ffff000) [ 402.859859][T11718] FAT-fs (loop4): Can't find a valid FAT filesystem 08:47:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) 08:47:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa0, &(0x7f0000000100)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:10 executing program 2: bpf$PROG_LOAD(0x4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000200)=""/175, 0x2e, 0xaf, 0x8}, 0x20) 08:47:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}}, &(0x7f0000000200)=""/187, 0x32, 0xbb, 0x8}, 0x20) 08:47:10 executing program 0: r0 = fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000340)='\x00', &(0x7f0000000440)='i', 0x1) 08:47:10 executing program 5: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@statfs_quantum={'statfs_quantum'}}, {@statfs_quantum={'statfs_quantum', 0x3d, 0xff00000000000000}}]}) [ 403.375539][T11755] BPF: type_id=0 bits_offset=0 [ 403.384523][T11757] BPF:[1] FUNC_PROTO (anon) [ 403.392852][T11755] BPF: [ 403.398199][T11757] BPF:return=0 args=( [ 403.405731][T11755] BPF:Invalid name [ 403.414319][T11755] BPF: [ 403.414319][T11755] [ 403.419435][T11757] BPF:3 (anon) 08:47:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 403.428703][T11757] BPF:) [ 403.437550][T11755] BPF: type_id=0 bits_offset=0 [ 403.446416][T11757] BPF: [ 403.456730][T11757] BPF:Invalid arg#1 [ 403.465332][T11755] BPF: 08:47:10 executing program 1: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14080000", @ANYRES16, @ANYBLOB="10002abd7000fcdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="080005000000000008000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x814}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 403.475712][T11755] BPF:Invalid name [ 403.481754][T11757] BPF: [ 403.481754][T11757] [ 403.496722][T11755] BPF: [ 403.496722][T11755] [ 403.506931][T11757] BPF:[1] FUNC_PROTO (anon) [ 403.519071][T11757] BPF:return=0 args=( [ 403.538934][T11757] BPF:3 (anon) [ 403.552789][T11760] gfs2: Bad value for 'statfs_quantum' [ 403.558197][T11757] BPF:) [ 403.573727][T11757] BPF: [ 403.587837][T11757] BPF:Invalid arg#1 08:47:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10}}, 0x90) 08:47:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) [ 403.625709][T11757] BPF: [ 403.625709][T11757] [ 403.673531][T11760] gfs2: Bad value for 'statfs_quantum' 08:47:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x1, 0x0, 0x4}, 0x0) 08:47:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x38) 08:47:10 executing program 5: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891c, 0x0) 08:47:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 08:47:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 08:47:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) 08:47:11 executing program 1: r0 = fsopen(&(0x7f00000002c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='(*\xa4#-(\x00', &(0x7f0000000340)='veth0_to_bridge\x00', 0x0) 08:47:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 08:47:11 executing program 5: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x86100) 08:47:11 executing program 0: r0 = fsopen(&(0x7f0000000000)='gfs2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)=',]@*}/\x00', &(0x7f0000000080)='\x00', 0x0) 08:47:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x100}, 0x40) 08:47:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/50) 08:47:11 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "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"}}, 0x110) 08:47:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x7}, 0x40) 08:47:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="87"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xb5, &(0x7f0000000080)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:11 executing program 0: socket$inet_mptcp(0x2, 0x1, 0x106) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 08:47:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) 08:47:11 executing program 2: fsopen(&(0x7f00000002c0)='bpf\x00', 0x0) 08:47:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x2e5041efdebf1067, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000080)="96"}) 08:47:11 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 08:47:11 executing program 3: bpf$PROG_LOAD(0x11, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:11 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x141202) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "4b9f5ee9e92e7168e29113c4862bee805e5a1d8196a108242c086159827bb5cfdee5128200b5dec2edee74591700305c741686999c0ff713d82ffbde481d62d6b598382c54b8afba1d81fbc9b1870232e1b7ec6f3a9e4beb267f77a76bcd8fab6f6b3f4553d02c4552b6ca5a197289ab785eb8e0eb1ebead4b5c2f33d1eb4cc078ce75eaad6c849b51860f0675562afc662abf1db4fe67d7eddd1f7b7c405d75c9daad49e4662aca2d287772d64f5d6c770be72216524a894d994407bc1edc08d7eb2763562b38fb3f830546c2c41c13d0dd06756e625be8f72fd9e469de8c283b87d879d58e08ed85dd43ff5ecceb572ec2ec1c48717d3fa0a5c2c0bc2f7216"}}, 0x940) 08:47:11 executing program 5: syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) getitimer(0x0, &(0x7f0000000000)) 08:47:11 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp, @xdp, @in={0x2, 0x0, @empty}}) 08:47:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:47:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xc, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:12 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp, @xdp, @in={0x2, 0x0, @empty}}) 08:47:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 08:47:12 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40040, 0x0) 08:47:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:47:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp]}, &(0x7f0000000300)='GPL\x00', 0x6, 0x1000, &(0x7f00000019c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp={0x5, 0x0, 0x8}]}, &(0x7f0000000300)='GPL\x00', 0x6, 0x1000, &(0x7f00000019c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x1c, r1, 0xe01, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:47:12 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@tipc=@id, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/14, 0xe}, {&(0x7f0000000300)=""/95, 0x54}, {&(0x7f0000000380)=""/215, 0xd7}], 0x1000000000000134, &(0x7f0000000500)=""/174, 0xae}, 0x0) 08:47:12 executing program 1: syz_genetlink_get_family_id$l2tp(0x0) mlockall(0x5) 08:47:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={0x0, 0xf00}}, 0x0) 08:47:12 executing program 0: clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, 0x0) 08:47:12 executing program 3: dup(0xffffffffffffffff) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff0500"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 08:47:12 executing program 5: bpf$PROG_LOAD(0x9, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"2695da8be09e3ad7e47078c7a4600e0d"}}}}, 0x90) [ 405.942388][T11872] IPVS: ftp: loaded support on port[0] = 21 08:47:13 executing program 1: r0 = fsopen(&(0x7f0000000340)='reiserfs\x00', 0x0) fsmount(r0, 0x0, 0x0) 08:47:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x12, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:13 executing program 2: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES64], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x96) [ 406.112009][ T3202] usb 4-1: new high-speed USB device number 4 using dummy_hcd 08:47:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x16, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) [ 406.292376][T11872] IPVS: ftp: loaded support on port[0] = 21 [ 406.371429][ T3202] usb 4-1: Using ep0 maxpacket: 8 [ 406.512416][ T3202] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 406.525386][ T3202] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 406.549769][ T3202] usb 4-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config 08:47:13 executing program 4: bpf$PROG_LOAD(0xc, 0x0, 0x0) 08:47:13 executing program 2: fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) 08:47:13 executing program 5: bpf$PROG_LOAD(0xe, 0x0, 0x0) 08:47:13 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000380)={@local, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv6=@udp={0x0, 0x6, "e1bfde", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, {[], {0x0, 0x0, 0x8}}}}}}}, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) [ 406.584627][ T3202] usb 4-1: config 5 has 0 interfaces, different from the descriptor's value: 255 08:47:13 executing program 0: bpf$PROG_LOAD(0x4, 0x0, 0x0) [ 406.692263][ T3202] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 406.719078][ T3202] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 406.784633][ T3202] usb 4-1: SerialNumber: syz [ 407.067972][ T3202] usb 4-1: USB disconnect, device number 4 08:47:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000300)={0xb8}) 08:47:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x20}]}) 08:47:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x2100) 08:47:14 executing program 2: bpf$PROG_LOAD(0x3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:14 executing program 4: fsopen(&(0x7f0000000040)='jffs2\x00', 0x0) 08:47:14 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x891c, &(0x7f0000000800)={0x0, @l2tp={0x2, 0x0, @loopback}, @hci, @can}) 08:47:14 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') 08:47:14 executing program 4: bpf$PROG_LOAD(0xd, 0x0, 0x0) 08:47:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) 08:47:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"863c19ae0d70eacf00295939812848cd"}}}}, 0x90) 08:47:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 08:47:15 executing program 2: bpf$PROG_LOAD(0x21, 0x0, 0x0) 08:47:15 executing program 1: bpf$PROG_LOAD(0x1d, 0x0, 0x0) 08:47:16 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x141202) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "453ca5", "4b9f5ee9e92e7168e29113c4862bee805e5a1d8196a108242c086159827bb5cfdee5128200b5dec2edee74591700305c741686999c0ff713d82ffbde481d62d6b598382c54b8afba1d81fbc9b1870232e1b7ec6f3a9e4beb267f77a76bcd8fab6f6b2d4553d02c4552b6ca5a197289ab785eb8e0eb1ebead4b5c2f33d1eb4cc078ce75eaad6c849b51860f0675562afc662abf1db4fe67d7eddd1f7b7c405d75c9daad49e4662aca2d287772d64f5d6c770be72216524a894d994407bc1edc08d7eb2763562b38fb3f830546c2c41c13d0dd06756e625be8f72fd9e469de8c283b87d879d58e08ed85dd43ff5ecceb572ec2ec1c48717d3fa0a5c2c0bc2f7216"}}, 0x7ffff000) 08:47:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:16 executing program 4: bpf$PROG_LOAD(0x6, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000240)={0x77359400}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x1c, r1, 0xe01, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:47:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1114, 0xffffffffffffffff, 0x208, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 08:47:16 executing program 0: r0 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nomand\x00', 0x0, 0x0) 08:47:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x1c, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, 0x0) 08:47:17 executing program 5: bpf$PROG_LOAD(0xd, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:17 executing program 4: bpf$PROG_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:17 executing program 2: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xd5) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 08:47:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socket$inet6(0xa, 0x2, 0x0) sendfile(r4, r5, 0x0, 0xac08) 08:47:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x38}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:17 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xac08) 08:47:17 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x1a) 08:47:17 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x8934, &(0x7f0000000800)={0x0, @l2tp={0x2, 0x0, @loopback}, @hci, @can, 0x0, 0x0, 0x0, 0x0, 0x8000}) 08:47:17 executing program 2: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000280)={0x0, "9d1dbbcd02ee99bd640a8eed065daa986e00b37e1cb357a69c6721bc44dd4bd44f250f7f639c5426dca5e56ab448952206f4a557ae462f4606d58a2845578a19"}, 0x48, 0xfffffffffffffffb) 08:47:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)={[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 08:47:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3f) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:17 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) 08:47:17 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) restart_syscall() 08:47:17 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000680)=ANY=[], 0x52, 0x0) 08:47:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000540)=0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 08:47:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000540)=0x2) 08:47:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x80087601, 0x0) 08:47:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0007003172"], 0x40) 08:47:18 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf6ffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:47:18 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001980)='/dev/net/tun\x00', 0x4000, 0x0) 08:47:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@check_normal='check=normal'}, {@fat=@errors_continue='errors=continue'}, {@fat=@fmask={'fmask', 0x3d, 0xffffffff}}]}) [ 411.253919][ T34] audit: type=1800 audit(1607849238.217:2): pid=12086 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16096 res=0 errno=0 08:47:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x4b60, 0x0) 08:47:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) flock(r2, 0x8) 08:47:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xc426, &(0x7f00000004c0)) 08:47:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x82bc9167, &(0x7f00000004c0)) 08:47:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 08:47:18 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101140, 0x0) 08:47:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) 08:47:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x20}]}) 08:47:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x8, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:18 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 08:47:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 08:47:18 executing program 3: syz_emit_ethernet(0x32, &(0x7f00000011c0)={@remote, @broadcast, @val, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @local}}}}}, 0x0) 08:47:18 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={0x0, 0x0, 0x18}, 0x10) [ 412.002113][T12129] loop2: detected capacity change from 1 to 0 08:47:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f00000002c0)=""/386, 0x182) 08:47:19 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpriority(0x1, 0xffffffffffffffff) [ 412.104613][T12129] ldm_validate_privheads(): Disk read failed. [ 412.150858][T12129] loop2: p2 < > p4 08:47:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) [ 412.193275][T12129] loop2: partition table partially beyond EOD, truncated [ 412.203425][T12129] loop2: p2 size 2 extends beyond EOD, truncated [ 412.212801][T12129] loop2: p4 size 2097152 extends beyond EOD, truncated 08:47:19 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x80000, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@fmask={'fmask'}}]}) 08:47:19 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x3, 0xff600000, 0x0, 0x0, 0x0) 08:47:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x20000000000001f6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}]}) [ 412.331057][T12129] loop2: detected capacity change from 1 to 0 08:47:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:47:19 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0xfc03, &(0x7f00000004c0)) 08:47:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 08:47:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001940)={0x0, 0x2d8}}, 0x8801) [ 412.718459][T12172] FAT-fs (loop1): bogus number of reserved sectors 08:47:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xff0f, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@fmask={'fmask'}}]}) [ 412.779858][T12172] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 412.893669][T12172] FAT-fs (loop1): Can't find a valid FAT filesystem 08:47:19 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000540)) [ 413.026384][T12172] FAT-fs (loop1): bogus number of reserved sectors [ 413.053666][T12172] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code 08:47:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) [ 413.129873][T12172] FAT-fs (loop1): Can't find a valid FAT filesystem 08:47:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) 08:47:20 executing program 5: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000340)={0x0, 0x0, 0xec}, 0x20) 08:47:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5460, 0x0) 08:47:20 executing program 1: mknodat(0xffffffffffffffff, 0x0, 0xfac0af0e0ccfa9ab, 0x0) 08:47:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="8c", 0x1}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x852, r1, 0x0) 08:47:20 executing program 0: socketpair(0x11, 0x2, 0xa, &(0x7f0000000000)) 08:47:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x39, 0x66]}}}]}) 08:47:20 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:47:20 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1000000, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@fmask={'fmask'}}]}) [ 413.876076][ T34] audit: type=1800 audit(1607849240.837:3): pid=12225 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16108 res=0 errno=0 [ 414.023531][ T34] audit: type=1804 audit(1607849240.967:4): pid=12232 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir598388848/syzkaller.K81lUw/112/bus" dev="sda1" ino=16105 res=1 errno=0 08:47:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2001, &(0x7f0000000200)) 08:47:21 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000600)={@broadcast, @random="1134806f322b", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @multicast, @loopback}}}}, 0x0) 08:47:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x2, 0x4) 08:47:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x4}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x3b, 0x0) mkdir(0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001100)=ANY=[@ANYBLOB="9b94fcd4af88b8f4a32174b81e5faeda90ba66c821fc3d62620c6c388ae660692de075e5096f0a3de085429ae031eec77b37197b3bd37358f52b2e4c2b8cfbac48546aa69545efe1b373943ebd136f300285"]) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct={0x9, 0x5}, 0x0, 0x1, 0x0, 0x5, 0x100000000000042, 0x7d, 0x60, @usage=0x24, 0x3, 0x4, [0x401, 0x3, 0x4, 0xfffffffffffffffe, 0x3]}, {0x1, @struct={0xfffff6bc, 0x101}, 0x0, 0x98, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @struct={0x78f, 0x80000001}, 0x5, 0x3, [0x0, 0x3e, 0x1]}, {0x1040, @usage=0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000ff, 0x0, @struct={0x436, 0x8}, 0x0, 0x0, [0x1f, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x80]}, {0x4, 0x2}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000005c0)={0x3, 0x0, @start={r3, 0x0, "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", "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"}, [0x4, 0xfffffffffffff8b8, 0x5, 0x20, 0x0, 0x8, 0xffffffff, 0x0, 0x0, 0x0, 0xfff, 0x4, 0x5, 0x1ff, 0x0, 0x8, 0xeefd, 0x1, 0x5, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x80000001, 0x8, 0x5, 0x4, 0x0, 0x8, 0x7ff, 0x100000000, 0x5, 0x425, 0x7ff, 0x3, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x100000001, 0x5d, 0x0, 0x0, 0x5, 0xffffffffffff9b06]}) fchown(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000001000)={0x18, 0x2, {0x0, @remote}}, 0x1e) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 414.164290][ T34] audit: type=1804 audit(1607849240.967:5): pid=12223 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir598388848/syzkaller.K81lUw/112/bus" dev="sda1" ino=16105 res=1 errno=0 08:47:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="8c", 0x1}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x852, r1, 0x0) 08:47:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001680)={[{@fat=@check_strict='check=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x39, 0x66]}}}]}) [ 414.336617][ T34] audit: type=1804 audit(1607849241.177:6): pid=12232 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir598388848/syzkaller.K81lUw/112/bus" dev="sda1" ino=16105 res=1 errno=0 08:47:21 executing program 1: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) 08:47:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc0045878, 0x0) [ 414.510807][ T34] audit: type=1804 audit(1607849241.177:7): pid=12223 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir598388848/syzkaller.K81lUw/112/bus" dev="sda1" ino=16105 res=1 errno=0 08:47:21 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) [ 414.900770][T12265] FAT-fs (loop0): Unrecognized mount option "fsuuid=f9f" or missing value 08:47:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000d80)='msdos\x00', &(0x7f0000000dc0)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0)={[{@fat=@quiet='quiet'}, {@fat=@errors_remount='errors=remount-ro'}]}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) 08:47:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="8c", 0x1}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x852, r1, 0x0) 08:47:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x4}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x3b, 0x0) mkdir(0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001100)=ANY=[@ANYBLOB="9b94fcd4af88b8f4a32174b81e5faeda90ba66c821fc3d62620c6c388ae660692de075e5096f0a3de085429ae031eec77b37197b3bd37358f52b2e4c2b8cfbac48546aa69545efe1b373943ebd136f300285"]) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct={0x9, 0x5}, 0x0, 0x1, 0x0, 0x5, 0x100000000000042, 0x7d, 0x60, @usage=0x24, 0x3, 0x4, [0x401, 0x3, 0x4, 0xfffffffffffffffe, 0x3]}, {0x1, @struct={0xfffff6bc, 0x101}, 0x0, 0x98, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @struct={0x78f, 0x80000001}, 0x5, 0x3, [0x0, 0x3e, 0x1]}, {0x1040, @usage=0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000ff, 0x0, @struct={0x436, 0x8}, 0x0, 0x0, [0x1f, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x80]}, {0x4, 0x2}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000005c0)={0x3, 0x0, @start={r3, 0x0, "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", "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"}, [0x4, 0xfffffffffffff8b8, 0x5, 0x20, 0x0, 0x8, 0xffffffff, 0x0, 0x0, 0x0, 0xfff, 0x4, 0x5, 0x1ff, 0x0, 0x8, 0xeefd, 0x1, 0x5, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x80000001, 0x8, 0x5, 0x4, 0x0, 0x8, 0x7ff, 0x100000000, 0x5, 0x425, 0x7ff, 0x3, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x100000001, 0x5d, 0x0, 0x0, 0x5, 0xffffffffffff9b06]}) fchown(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000001000)={0x18, 0x2, {0x0, @remote}}, 0x1e) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 414.984826][T12265] FAT-fs (loop0): Unrecognized mount option "fsuuid=f9f" or missing value 08:47:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:22 executing program 0: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) 08:47:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x5500, &(0x7f00000004c0)) [ 415.192047][T12282] FAT-fs (loop3): bogus number of reserved sectors [ 415.230221][T12282] FAT-fs (loop3): Can't find a valid FAT filesystem 08:47:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x4b49, 0x0) 08:47:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@raw=[@call, @btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x4020940d, 0x0) 08:47:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b313900316d"], 0x40) 08:47:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x4}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x3b, 0x0) mkdir(0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001100)=ANY=[@ANYBLOB="9b94fcd4af88b8f4a32174b81e5faeda90ba66c821fc3d62620c6c388ae660692de075e5096f0a3de085429ae031eec77b37197b3bd37358f52b2e4c2b8cfbac48546aa69545efe1b373943ebd136f300285"]) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct={0x9, 0x5}, 0x0, 0x1, 0x0, 0x5, 0x100000000000042, 0x7d, 0x60, @usage=0x24, 0x3, 0x4, [0x401, 0x3, 0x4, 0xfffffffffffffffe, 0x3]}, {0x1, @struct={0xfffff6bc, 0x101}, 0x0, 0x98, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @struct={0x78f, 0x80000001}, 0x5, 0x3, [0x0, 0x3e, 0x1]}, {0x1040, @usage=0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000ff, 0x0, @struct={0x436, 0x8}, 0x0, 0x0, [0x1f, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x80]}, {0x4, 0x2}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000005c0)={0x3, 0x0, @start={r3, 0x0, "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", "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"}, [0x4, 0xfffffffffffff8b8, 0x5, 0x20, 0x0, 0x8, 0xffffffff, 0x0, 0x0, 0x0, 0xfff, 0x4, 0x5, 0x1ff, 0x0, 0x8, 0xeefd, 0x1, 0x5, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x80000001, 0x8, 0x5, 0x4, 0x0, 0x8, 0x7ff, 0x100000000, 0x5, 0x425, 0x7ff, 0x3, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x100000001, 0x5d, 0x0, 0x0, 0x5, 0xffffffffffff9b06]}) fchown(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000001000)={0x18, 0x2, {0x0, @remote}}, 0x1e) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 08:47:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x10) 08:47:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f00000002c0)='./file2\x00', 0x0, 0x0, &(0x7f00000006c0), 0x4800, &(0x7f0000001780)={[{@numtail='nonumtail=0'}, {@shortname_win95='shortname=win95'}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 08:47:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="8c", 0x1}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x0, 0x852, r1, 0x0) 08:47:22 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{0x0, 0x0, 0x7fffffff}, {&(0x7f0000000240)="e0", 0x1, 0x8001}], 0x0, &(0x7f0000000580)={[{@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, 0xee01}}], [{@appraise='appraise'}]}) 08:47:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40086602, 0x0) 08:47:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x10) 08:47:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x4}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x3b, 0x0) mkdir(0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001100)=ANY=[@ANYBLOB="9b94fcd4af88b8f4a32174b81e5faeda90ba66c821fc3d62620c6c388ae660692de075e5096f0a3de085429ae031eec77b37197b3bd37358f52b2e4c2b8cfbac48546aa69545efe1b373943ebd136f300285"]) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct={0x9, 0x5}, 0x0, 0x1, 0x0, 0x5, 0x100000000000042, 0x7d, 0x60, @usage=0x24, 0x3, 0x4, [0x401, 0x3, 0x4, 0xfffffffffffffffe, 0x3]}, {0x1, @struct={0xfffff6bc, 0x101}, 0x0, 0x98, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @struct={0x78f, 0x80000001}, 0x5, 0x3, [0x0, 0x3e, 0x1]}, {0x1040, @usage=0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000ff, 0x0, @struct={0x436, 0x8}, 0x0, 0x0, [0x1f, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x80]}, {0x4, 0x2}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000005c0)={0x3, 0x0, @start={r3, 0x0, "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", "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"}, [0x4, 0xfffffffffffff8b8, 0x5, 0x20, 0x0, 0x8, 0xffffffff, 0x0, 0x0, 0x0, 0xfff, 0x4, 0x5, 0x1ff, 0x0, 0x8, 0xeefd, 0x1, 0x5, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x80000001, 0x8, 0x5, 0x4, 0x0, 0x8, 0x7ff, 0x100000000, 0x5, 0x425, 0x7ff, 0x3, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x100000001, 0x5d, 0x0, 0x0, 0x5, 0xffffffffffff9b06]}) fchown(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000001000)={0x18, 0x2, {0x0, @remote}}, 0x1e) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 416.284707][T12334] loop1: detected capacity change from 264192 to 0 08:47:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1040000, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@fmask={'fmask'}}]}) [ 416.496472][T12334] loop1: detected capacity change from 264192 to 0 08:47:23 executing program 5: socketpair(0x0, 0x41781dca8859837c, 0x0, 0x0) 08:47:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000001400)={0x2, {0x2, 0x9}}) 08:47:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x10) [ 416.982324][T12325] FAT-fs (loop0): bogus number of reserved sectors [ 416.988912][T12325] FAT-fs (loop0): Can't find a valid FAT filesystem 08:47:24 executing program 0: clone(0x20000054dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:47:24 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001380)=[{&(0x7f00000001c0)="e9", 0x1}, {&(0x7f0000000380)="fadec08781357805eac415829a5bed3a6504d81f8ee6697b4992973795b185b31ad3e7b7ee2e2dcea7aae7302700c87747e3a5fb399739dc45a1b6b88d23e14280f5e9934f713725d775c668267a4c24d8e71b9b332c0550fe3cb70b3a34bf7aa191534ae99fe4f49e0dd94d4f8af2404acc70e6cf243d0ae68d9577a48deda0ba1453fd", 0x84, 0xa}], 0x0, 0x0) 08:47:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x10) 08:47:24 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 08:47:24 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x113, 0x0, 0x0, 0x0, 0x0) 08:47:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:24 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) 08:47:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x541b, 0x0) 08:47:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:47:25 executing program 3: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='-.:\'@!#,\x00', 0xfffffffffffffffe) 08:47:25 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 08:47:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 08:47:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f00000002c0)='./file2\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000001780)={[{@numtail='nonumtail=0'}, {@shortname_win95='shortname=win95'}]}) setxattr$system_posix_acl(0x0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {}, [], {}, [], {0x10, 0x4}}, 0x24, 0x0) 08:47:25 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x18fc40, 0x0) 08:47:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x34}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000000)=@raw=[@call, @map_val, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id, @exit, @call, @initr0, @ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:25 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140), 0x0) 08:47:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b000700316d"], 0x40) [ 418.436378][T12415] FAT-fs (loop1): bogus number of reserved sectors [ 418.443091][T12415] FAT-fs (loop1): Can't find a valid FAT filesystem [ 418.506183][T12425] FAT-fs (loop1): bogus number of reserved sectors [ 418.519694][T12425] FAT-fs (loop1): Can't find a valid FAT filesystem 08:47:25 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) 08:47:25 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x84000, 0x0) 08:47:25 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x24048040) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4d4f58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be266e31a8021e00b00004e080addde36e5fdc6c42a7b3f912f6906a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003845404b04bf97c4fea679c032b363956cd8bac9626bcc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173a9639a79fae885d05afe002c0e7821d406c967379e7521292d24d6c8034e2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d737acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23eea1853f5cd830e2d8a49fc8f4b9276e9dc330c9cb7fca701fcb947d6017ad573c4772ad790af752e648048c31bc604324f59511722a6cd9bbb2cf727a8f5dd89315b8c8650a708f2bba30ad7804fa4140f1a754b7d3f510ee687ae5006619dfb3a37d897662bee00189f43da46ba3079f869d1ea172908a231c84cbad3365d1d2f2ef93a6a70c8b8ece0e243eab7fa34ab0a7e7e497065e5e282e8852a243d528075214af000000000070d42182d8f3a347d48289865f75331d888c72df1da4b290582f94064227f03204add786a87b23ceb17c25710e769fe2d6a7bd8e504801e747715550f843b66b1a8c7b36194ba9c8f64ac0c9b18d8c1b9e1a736825c91bb61cfee23359c117f78a36f114868ccfe32cebfd72103a5ea7c77cdb7de9ce1a59ab4158097b4dd13ebfaf44"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f00800e0ffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:47:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x10000000, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) 08:47:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b000700316d"], 0x40) 08:47:25 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) 08:47:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x2, 0x0) 08:47:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@fmask={'fmask'}}]}) 08:47:25 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "46c914165f348fba02c209e5a0c250af8d42e101340758d69ea28df182e2e8a458700d4eec671530ef81936e90ed33a8672ff236571a225b291fc2cb96c0a261"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, r1) 08:47:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x4}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x3b, 0x0) mkdir(0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001100)=ANY=[@ANYBLOB]) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct={0x9, 0x5}, 0x0, 0x1, 0x9, 0x5, 0x100000000000042, 0x7d, 0x60, @usage=0x24, 0x3, 0x4, [0x401, 0x3, 0x4, 0xfffffffffffffffe, 0x3]}, {0x1, @struct={0x0, 0x101}, 0x0, 0x98, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @struct={0x78f, 0x80000001}, 0x5, 0x3, [0x0, 0x3e, 0x1]}, {0x1040, @usage=0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000ff, 0x0, @struct={0x436}, 0x0, 0x0, [0x1f, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x80]}, {0x4}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000005c0)={0x3, 0x0, @start={r3, 0x0, "40904847824cea02d0cc432e53542c7b2c41545e177be32d209e96c88feecc47349c14584bb935a228b4279a242dbc77be0bfde643834e6011d688f8a534063aca03b08458ce190ef4c5680942740fe8fa50c19611d33e41be238e49e65b77251eb9ba281a2199aca5a056d8374daaf115b004dfeec19e5c22cc9021c3b038210fad1979760d7c13b7cdb5aea66b2fb2ed5e9f4f3e3c1f71423d6a1f2ffd3d953e6405b5eed108fb0e5b711bb67c8531f0f236348d392bb86558c7742121db41bf77fe55a04049f55c9d954e927fa48df8b64346d1d7f7a636979d123e5d6a53bcaa31771b1bceed8572bfb17401be364f63545a967c72db1d1d48544816f343016e9e53a045b91d3412944c2af544ee936a10e9ece18ed0ce17078aeed1d353ffc310e831329b117be695e27273240741ca542f180ef9ccc71b8316546c5bce2182e0a7675f0365f8c8ef8fe904d7da7270a55d3ae20295e9d50b1a9cf3742d0c1d8f11f81bb005e44c438d1e709b12e95e3e92c529fdb9757fc6f50ea5df59ff1aa55c8348534ecd113e820ab5249d83bebd48f8ec3f93aaec3dd03205c9d568220c4993e785048c44cdf53632e2051224f2cac2b558d198415197d2612c1ffcaa0fd5b8bc770d8ad99b67dbfcc696675279f21da361d45c4cb1cd896f644ec36a40d7126a6c21e0d85c6b381d538cb67ed5cdcdec0d8ccaa3c9c7592dde97d49dd0cad2f6af8373bd7f80c6f5f4351f0a8a524a38c0945e89bed183de33f3dbd554c19ae0160bce45275748a7b2a14a550a9e7f5daeeed2e06e9cdd0c35e66dd40489cbc584c7275be9f8f7702a371d85f1dde59e7b1637a5a8f051a383176bbab828aa24e4d2622c035f6ec86ea16f607ba68ddc48d1a37a14d37beab7d0affdb6894bfacc256e9c1aea23cb1d9e64fd01e9dfd2a86524550ae3b610efefa13342161712fa345913f6804541edc42529b81e1dd22843281b8eb451ad5700bfcc4c0deb5b62fd72ee1a89e47c5342cf0089fe9757189ad91afb5f18141dd54481ccefff99b619a111fa5838b92152ac63ba7e1431dcae5f4bf88b6975b391f0bb34c49fd5e71ce73cbf7f44de5fce8a0bd15e04fdae14db3a31a0a1a237b4ac1d602a93942d1d32f4d85151276b2ba91f1b259991864ca26b5766b4b3fb6f4c7ccc25b94d4b33619291e39d9b43844ac12e9b053ea0a1e56fb0320eebb32ba6bbd892229ebcaf28ccf1d3e6969217827ba4a40a38f5b3ea69b7f230411c6e647f49add928edc4b7385c86469ff2f89a032dce9844c79340f1b36e577f9a3e2044a46848e337a02d13e5f4e88deb625f46907df81aa7e309652d9274b96ef9e1b53bb139ced70c8f6ca8ac24edc0415efe5f1237e915d77c38e4282fc4d5525c745d0c46eaa5e6ac189c05153db2a09402cac5db3f2c6106dfe22c5d028f8a75", "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"}, [0x4, 0xfffffffffffff8b8, 0x5, 0x20, 0x0, 0x8, 0xffffffff, 0x0, 0x0, 0x0, 0xfff, 0x4, 0x5, 0x1ff, 0x0, 0x8, 0xeefd, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x8, 0x5, 0x4, 0x0, 0x8, 0x7ff, 0x100000000, 0x5, 0x425, 0x7ff, 0x3, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x100000001, 0x5d, 0x0, 0x5, 0x5, 0xffffffffffff9b06]}) fchown(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000001000)={0x18, 0x2, {0x0, @remote}}, 0x1e) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) [ 419.100064][T12457] FAT-fs (loop0): bogus number of reserved sectors 08:47:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b000700316d"], 0x40) 08:47:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 419.141760][T12457] FAT-fs (loop0): Can't find a valid FAT filesystem 08:47:26 executing program 3: add_key(&(0x7f00000001c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000000)='}(&\xd5\x00', 0xfffffffffffffffb) 08:47:26 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1, 0x2, 0x0) [ 419.258063][T12457] FAT-fs (loop0): bogus number of reserved sectors [ 419.284416][T12457] FAT-fs (loop0): Can't find a valid FAT filesystem 08:47:26 executing program 4: unshare(0x20600) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5421, 0x0) 08:47:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5450, 0x0) 08:47:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b000700316d"], 0x40) 08:47:26 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f00800e0ffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 08:47:26 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1, 0x2, 0x0) 08:47:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc0189436, 0x0) 08:47:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x244}, 0x40) 08:47:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x4}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x3b, 0x0) mkdir(0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)=0x1) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001100)=ANY=[@ANYBLOB="9b94fcd4af88b8f4a32174b81e5faeda90ba66c821fc3d62620c6c388ae660692de075e5096f0a3de085429ae031eec77b37197b3bd37358f52b2e4c2b8cfbac48546aa69545efe1b373943ebd136f300285"]) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct={0x9, 0x5}, 0x0, 0x1, 0x9, 0x5, 0x100000000000042, 0x7d, 0x60, @usage=0x24, 0x3, 0x4, [0x401, 0x3, 0x4, 0xfffffffffffffffe, 0x3]}, {0x1, @struct={0xfffff6bc, 0x101}, 0x0, 0x98, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @struct={0x78f, 0x80000001}, 0x5, 0x3, [0x0, 0x3e, 0x1]}, {0x1040, @usage=0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000ff, 0x0, @struct={0x436, 0x8}, 0x0, 0x0, [0x1f, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x80]}, {0x4, 0x2}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000005c0)={0x3, 0x0, @start={r4, 0x0, "40904847824cea02d0cc432e53542c7b2c41545e177be32d209e96c88feecc47349c14584bb935a228b4279a242dbc77be0bfde643834e6011d688f8a534063aca03b08458ce190ef4c5680942740fe8fa50c19611d33e41be238e49e65b77251eb9ba281a2199aca5a056d8374daaf115b004dfeec19e5c22cc9021c3b038210fad1979760d7c13b7cdb5aea66b2fb2ed5e9f4f3e3c1f71423d6a1f2ffd3d953e6405b5eed108fb0e5b711bb67c8531f0f236348d392bb86558c7742121db41bf77fe55a04049f55c9d954e927fa48df8b64346d1d7f7a636979d123e5d6a53bcaa31771b1bceed8572bfb17401be364f63545a967c72db1d1d48544816f343016e9e53a045b91d3412944c2af544ee936a10e9ece18ed0ce17078aeed1d353ffc310e831329b117be695e27273240741ca542f180ef9ccc71b8316546c5bce2182e0a7675f0365f8c8ef8fe904d7da7270a55d3ae20295e9d50b1a9cf3742d0c1d8f11f81bb005e44c438d1e709b12e95e3e92c529fdb9757fc6f50ea5df59ff1aa55c8348534ecd113e820ab5249d83bebd48f8ec3f93aaec3dd03205c9d568220c4993e785048c44cdf53632e2051224f2cac2b558d198415197d2612c1ffcaa0fd5b8bc770d8ad99b67dbfcc696675279f21da361d45c4cb1cd896f644ec36a40d7126a6c21e0d85c6b381d538cb67ed5cdcdec0d8ccaa3c9c7592dde97d49dd0cad2f6af8373bd7f80c6f5f4351f0a8a524a38c0945e89bed183de33f3dbd554c19ae0160bce45275748a7b2a14a550a9e7f5daeeed2e06e9cdd0c35e66dd40489cbc584c7275be9f8f7702a371d85f1dde59e7b1637a5a8f051a383176bbab828aa24e4d2622c035f6ec86ea16f607ba68ddc48d1a37a14d37beab7d0affdb6894bfacc256e9c1aea23cb1d9e64fd01e9dfd2a86524550ae3b610efefa13342161712fa345913f6804541edc42529b81e1dd22843281b8eb451ad5700bfcc4c0deb5b62fd72ee1a89e47c5342cf0089fe9757189ad91afb5f18141dd54481ccefff99b619a111fa5838b92152ac63ba7e1431dcae5f4bf88b6975b391f0bb34c49fd5e71ce73cbf7f44de5fce8a0bd15e04fdae14db3a31a0a1a237b4ac1d602a93942d1d32f4d85151276b2ba91f1b259991864ca26b5766b4b3fb6f4c7ccc25b94d4b33619291e39d9b43844ac12e9b053ea0a1e56fb0320eebb32ba6bbd892229ebcaf28ccf1d3e6969217827ba4a40a38f5b3ea69b7f230411c6e647f49add928edc4b7385c86469ff2f89a032dce9844c79340f1b36e577f9a3e2044a46848e337a02d13e5f4e88deb625f46907df81aa7e309652d9274b96ef9e1b53bb139ced70c8f6ca8ac24edc0415efe5f1237e915d77c38e4282fc4d5525c745d0c46eaa5e6ac189c05153db2a09402cac5db3f2c6106dfe22c5d028f8a75", "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"}, [0x4, 0xfffffffffffff8b8, 0x5, 0x20, 0x0, 0x8, 0xffffffff, 0x0, 0x0, 0x0, 0xfff, 0x4, 0x5, 0x1ff, 0x0, 0x8, 0xeefd, 0x1, 0x5, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x80000001, 0x8, 0x5, 0x4, 0x0, 0x8, 0x7ff, 0x100000000, 0x5, 0x425, 0x7ff, 0x3, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, 0xff, 0x0, 0x0, 0x8001, 0x9, 0x0, 0x0, 0x80000001, 0x4, 0x100000001, 0x5d, 0x0, 0x5, 0x5, 0xffffffffffff9b06]}) fchown(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000001000)={0x18, 0x2, {0x0, @remote}}, 0x1e) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc629c51ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a8bd635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63db", 0x76, 0x80}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c9067a45e2c3bd01653cabcaa15f413caa653ca2abd03dbb8ecd5cfcd1b23332a667fda0c37f78b10c8f849a79b2a1806c2f3e38df2e370be0e044a2b6e9e71101ba33df3b7d3d8ef3105e5cc295c7b2f1e77666c10273aa67684ccc6e0541ad301b4e1c4da096b97a815d404698a645b1538db", 0xc8, 0x9}, {0x0, 0x0, 0x20200}, {0x0, 0x0, 0x8}, {&(0x7f0000001540)="673f2b41235db17342a2b34a9cef90793bf7434fc7a209c446b1c0ee364887d97f5ac138f3ab7bf93d867fd1a90cf6238cb923c847e3e63482dbe7540e598c79103bfbac632c1a10818f824a8af28510e1ceb7d1805ce6f6c55ff83f16f0c099e1f7b08c702c521f9aa2f6af05d0e38ad88ac18ae5394aacd0b687389928ee1cce3b9c08c03b32795ee44a1ac2f82d949ceebb7e22c95f15cb7fe374d3e7bc42a8851f7a7dfe7c786295a33b6128e4eea25d16bba952e87ae35ae92c1b30efd6563d9ba64840c2f0473bfe5c56cc82820bcba59cff138a3ab8f4210ddf78e2309c114e425a11495e8088270d04bee0", 0xef, 0x8000008}], 0x880000, &(0x7f00000016c0)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=0x0, @ANYBLOB="2c336f626a5f747970653d01002c6f626a5f747970653d3a9915001f6400000000000000", @ANYRESOCT=r1, @ANYBLOB=',subj_role=/dev/hirng\x00,smackfsroot=/dev/loop-control\x00,fowner', @ANYRESDEC=0xee00, @ANYRESHEX]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 08:47:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 08:47:26 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1, 0x2, 0x0) 08:47:27 executing program 0: clone(0x2a94d000, 0x0, 0x0, 0x0, 0x0) 08:47:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x4b44, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) 08:47:27 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1, 0x2, 0x0) [ 420.341244][T12508] loop4: detected capacity change from 264192 to 0 08:47:27 executing program 0: socket(0xa246d770951e1f56, 0x0, 0x0) [ 420.445588][T12508] loop4: detected capacity change from 264192 to 0 08:47:27 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x409, &(0x7f00000004c0)) 08:47:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x4b47, 0x0) 08:47:27 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000280)='freezer.state\x00', 0x2, 0x0) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x5, 0x2, 0xe, 0x6, 0x49, "c524e7206a96cadafd1312224200ec017dc07de856f71e80c5ef3f2d8976299a19bbc784f513bc11d5185d1a297bd1e8119c9e50c25e0eec65a8401a488207a8332d4a44af1fd7a489"}, 0x52, 0x1) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1, 0x2, 0x0) 08:47:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)) 08:47:27 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x402, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)) 08:47:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc020660b, 0x0) [ 420.809323][T12539] loop1: detected capacity change from 2 to 0 [ 420.853291][T12539] FAT-fs (loop1): bogus number of reserved sectors [ 420.871872][T12539] FAT-fs (loop1): Can't find a valid FAT filesystem 08:47:27 executing program 4: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) [ 420.899967][T12548] FAT-fs (loop3): bogus number of reserved sectors 08:47:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x560c, 0x0) 08:47:27 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000002380)='fscrypt-provisioning\x00', 0x0, &(0x7f0000002400), 0x8, 0xfffffffffffffffb) 08:47:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xb01001f1}, 0x1e) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000001c0)=""/3, 0x3}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 420.967444][T12548] FAT-fs (loop3): Can't find a valid FAT filesystem [ 420.970967][T12539] loop1: detected capacity change from 2 to 0 [ 420.985185][T12539] FAT-fs (loop1): bogus number of reserved sectors [ 421.006670][T12539] FAT-fs (loop1): Can't find a valid FAT filesystem 08:47:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xb01001f1}, 0x1e) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000001c0)=""/3, 0x3}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 421.136917][T12548] FAT-fs (loop3): bogus number of reserved sectors [ 421.203695][T12548] FAT-fs (loop3): Can't find a valid FAT filesystem 08:47:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x409, &(0x7f00000004c0)) 08:47:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x10) 08:47:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5451, 0x0) 08:47:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xb01001f1}, 0x1e) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000001c0)=""/3, 0x3}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000700)=[{0x0}, {0x0}, {&(0x7f00000003c0)}, {&(0x7f0000000500)}, {0x0}], 0x8010, &(0x7f0000000800)={[{@data_flush='data_flush'}, {@two_active_logs='active_logs=2'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@dont_hash='dont_hash'}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@measure='measure'}, {@measure='measure'}, {@audit='audit'}, {@appraise='appraise'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) 08:47:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x4}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x3b, 0x0) mkdir(0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000140)=0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001100)=ANY=[@ANYBLOB="9b94fcd4af88b8f4a32174b81e5faeda90ba66c821fc3d62620c6c388ae660692de075e5096f0a3de085429ae031eec77b37197b3bd37358f52b2e4c2b8cfbac48546aa69545efe1b373943ebd136f300285"]) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000001c0)={0x0, 0x0, {0x0, @struct={0x9, 0x5}, 0x0, 0x1, 0x9, 0x5, 0x100000000000042, 0x7d, 0x60, @usage=0x24, 0x3, 0x4, [0x401, 0x3, 0x4, 0xfffffffffffffffe, 0x3]}, {0x1, @struct={0xfffff6bc, 0x101}, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, @struct={0x78f, 0x80000001}, 0x5, 0x3, [0x0, 0x3e, 0x1]}, {0x1040, @usage=0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x100000ff, 0x0, @struct={0x436, 0x8}, 0x0, 0x0, [0x1f, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x80]}, {0x4, 0x2}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000005c0)={0x3, 0x0, @start={r3, 0x0, "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", "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"}, [0x4, 0xfffffffffffff8b8, 0x5, 0x20, 0x0, 0x8, 0xffffffff, 0x0, 0x0, 0x0, 0xfff, 0x4, 0x5, 0x1ff, 0x0, 0x8, 0xeefd, 0x1, 0x5, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x80000001, 0x8, 0x5, 0x4, 0x0, 0x8, 0x7ff, 0x100000000, 0x5, 0x425, 0x7ff, 0x3, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x9, 0x0, 0x0, 0x80000001, 0x4, 0x100000001, 0x5d, 0x0, 0x5, 0x5, 0xffffffffffff9b06]}) fchown(0xffffffffffffffff, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000001000)={0x18, 0x2, {0x0, @remote}}, 0x1e) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 08:47:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socket$inet6(0xa, 0x0, 0x0) sendfile(r4, r5, 0x0, 0xac08) setresuid(0x0, 0xee00, 0xee00) 08:47:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xb01001f1}, 0x1e) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000001c0)=""/3, 0x3}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 421.531115][T12590] FAT-fs (loop3): bogus number of reserved sectors 08:47:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) [ 421.592959][T12590] FAT-fs (loop3): Can't find a valid FAT filesystem [ 421.629521][T12589] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 421.705197][T12589] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 421.760644][T12589] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:47:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x409, &(0x7f00000004c0)) [ 421.815666][T12589] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 08:47:28 executing program 2: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='syz', 0xfffffffffffffffb) 08:47:28 executing program 1: socket$inet(0x2, 0x80001, 0x6) [ 422.092980][T12618] FAT-fs (loop3): bogus number of reserved sectors 08:47:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) [ 422.161998][T12618] FAT-fs (loop3): Can't find a valid FAT filesystem 08:47:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 08:47:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x409, &(0x7f00000004c0)) 08:47:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003172"], 0x40) 08:47:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40087602, 0x0) 08:47:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) [ 422.519776][T12642] FAT-fs (loop3): bogus number of reserved sectors [ 422.533400][T12642] FAT-fs (loop3): Can't find a valid FAT filesystem 08:47:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@fat=@nfs='nfs'}]}) 08:47:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 08:47:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x4c, &(0x7f00000004c0)) 08:47:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socket$inet6(0xa, 0x2, 0x0) sendfile(r4, r5, 0x0, 0xac08) 08:47:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) 08:47:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 422.867783][T12659] FAT-fs (loop5): bogus number of reserved sectors [ 422.887311][T12659] FAT-fs (loop5): Can't find a valid FAT filesystem 08:47:29 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:47:30 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 422.985026][T12659] FAT-fs (loop5): bogus number of reserved sectors [ 423.022633][T12659] FAT-fs (loop5): Can't find a valid FAT filesystem 08:47:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003172"], 0x40) 08:47:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) 08:47:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 423.140095][ T34] audit: type=1800 audit(1607849250.097:8): pid=12678 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16167 res=0 errno=0 08:47:30 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000dc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:30 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)={[{@fat=@dos1xfloppy='dos1xfloppy'}], [{@obj_type={'obj_type'}}]}) 08:47:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003172"], 0x40) [ 423.332788][T12686] FAT-fs (loop2): Unrecognized mount option "obj_type=" or missing value [ 423.473736][T12686] FAT-fs (loop2): Unrecognized mount option "obj_type=" or missing value 08:47:30 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001ac0), 0x4) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) sendmsg$TIPC_NL_KEY_SET(r1, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440), 0x0, &(0x7f0000000640), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003172"], 0x40) 08:47:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:30 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 08:47:30 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000580), 0x24, 0x0) 08:47:30 executing program 2: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x2) 08:47:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003172"], 0x40) 08:47:30 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@fat=@nocase='nocase'}]}) 08:47:30 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000005c0)={'enc=', 'raw', ' hash=', {'blake2s-128-generic\x00'}}, &(0x7f0000000640), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0xf, 0x0, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 423.954933][T12719] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:47:31 executing program 2: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) 08:47:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x5421, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x3b, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) mount(0x0, &(0x7f000000aff8)='./file0\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000001000)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 424.114639][T12732] FAT-fs (loop1): bogus number of reserved sectors [ 424.136390][T12732] FAT-fs (loop1): Can't find a valid FAT filesystem 08:47:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2000000, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@fmask={'fmask'}}]}) 08:47:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x1e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000001ac0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000017c0)=[{&(0x7f00000001c0)=""/3, 0x3}, {0x0}], 0x2}, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x2b8, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe01}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x276d8fb2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x4}}}}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_NODE={0x8c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7d, 0x3, "a00da197a63140c2a21821c86eb675f0f64cc347866778bbf88d9224ce8cc9722e347487734ee66877998d42f1f8744d48db36cd7b0440f6553a991f7c03566e263e6c20acd0760f757724ff1a8159436234073df7750999e50778882c5efb421057a35e13f7948ad790851a62c7d5d5c6ef948ddfbf8f7479"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe27a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x2b8}}, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={0x0, 0xbc, 0xfd}, &(0x7f00000005c0)={'enc=', 'raw', ' hash=', {'blake2s-128-generic\x00'}}, &(0x7f0000000640)="9399f9f19070560ab4170369085064de560bb93591b43eee6bd9e7b7354731363ae604916e9a3e34d1c821bf9f8a7652b6b9488021e2f52d02e7fc0b642a4b557d648dc5fe62481fa02a1d4d7fcfaafd24482aab8b66caf8be9563f2c1c744d40fd12632c6d786505ef8ac7875d42ebb2b3f82766b5249ae8a28ea96ed22c228703c8c33661eb0bfde1ee8b707c62dd17e233f4da45f53bfbea2b658485b942301d4a074e675bb886f6313ac89dd206215c1d502076e60b3f88f2f30", &(0x7f0000000700)=""/253) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:31 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 08:47:31 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000005c0)={'enc=', 'raw', ' hash=', {'blake2s-128-generic\x00'}}, &(0x7f0000000640), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5452, 0x0) 08:47:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x20}, {}]}) 08:47:31 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0xff, "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"}) 08:47:32 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001680)={[{@fat=@check_strict='check=strict'}]}) 08:47:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000005c0)={'enc=', 'raw', ' hash=', {'blake2s-128-generic\x00'}}, &(0x7f0000000640), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:32 executing program 5: bpf$OBJ_GET_PROG(0x8, 0x0, 0x300) 08:47:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x5609, 0x0) [ 425.217875][T12789] FAT-fs (loop1): bogus number of reserved sectors [ 425.246851][T12789] FAT-fs (loop1): Can't find a valid FAT filesystem [ 425.290572][T12789] FAT-fs (loop1): bogus number of reserved sectors [ 425.307299][T12789] FAT-fs (loop1): Can't find a valid FAT filesystem 08:47:32 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x82, 0x0, 0x0, 0x0, 0x0) 08:47:32 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:32 executing program 0: bpf$OBJ_GET_PROG(0xc, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) 08:47:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), 0xc) 08:47:32 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f00000005c0)={'enc=', 'raw', ' hash=', {'blake2s-128-generic\x00'}}, &(0x7f0000000640), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x110e0400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:32 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x60, &(0x7f00000004c0)) 08:47:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xd}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendfile(r0, r1, 0x0, 0xac08) 08:47:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003148"], 0x40) 08:47:32 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000640)='logon\x00', &(0x7f0000000680)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000006c0)={0x0, "696027ae79021470fb96606bea0274f195110423c67f836b5e37693efa0def37d265c765b1e7680718aea22dd2d830baef5f5a3bab4774ba53183f555d36767d"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 08:47:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000004c0)) 08:47:32 executing program 2: socketpair(0x10, 0x0, 0x8, &(0x7f0000000200)) 08:47:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x244, 0xffffffffffffffff, 0x6}, 0x40) 08:47:32 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x109082, 0x0) 08:47:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003148"], 0x40) 08:47:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b08070039003172"], 0x40) 08:47:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x4bfb, 0x0) 08:47:33 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000080)="9d", 0x1}, {&(0x7f0000000240)='m', 0x1, 0x80000001}], 0x0, 0x0) 08:47:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xb, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@fmask={'fmask'}}]}) 08:47:33 executing program 4: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) 08:47:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003148"], 0x40) 08:47:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b08070039003172"], 0x40) [ 426.366360][T12858] loop2: detected capacity change from 264192 to 0 [ 426.460444][T12858] loop2: detected capacity change from 264192 to 0 08:47:33 executing program 5: bpf$OBJ_GET_PROG(0xe, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) [ 426.541181][T12872] FAT-fs (loop0): bogus number of reserved sectors [ 426.561637][T12872] FAT-fs (loop0): Can't find a valid FAT filesystem 08:47:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000080)="e7", 0x1}, {&(0x7f0000000180)='$', 0x1}, {&(0x7f0000000280)="ec", 0x1}], 0x3}}, {{&(0x7f0000000480)={0xa, 0x4e21, 0x0, @private2, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000001980)=[@flowinfo={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x30}}], 0x2, 0x0) 08:47:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:47:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003148"], 0x40) [ 426.609802][T12872] FAT-fs (loop0): bogus number of reserved sectors [ 426.649853][T12872] FAT-fs (loop0): Can't find a valid FAT filesystem 08:47:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b08070039003172"], 0x40) 08:47:33 executing program 5: bpf$OBJ_GET_PROG(0x8, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x10) 08:47:33 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe00}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:47:33 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x201) 08:47:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3f) sendto$inet(r0, 0x0, 0x0, 0x20040011, 0x0, 0x0) 08:47:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b08070039003172"], 0x40) 08:47:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) 08:47:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40049409, 0x0) [ 426.993142][ T34] audit: type=1800 audit(1607849253.936:9): pid=12899 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16223 res=0 errno=0 08:47:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x5600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) 08:47:34 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 08:47:34 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002f00)={&(0x7f0000002ec0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) 08:47:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@check_normal='check=normal'}, {@fat=@errors_continue='errors=continue'}]}) 08:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 08:47:34 executing program 5: bpf$OBJ_GET_PROG(0x8, 0x0, 0x3) 08:47:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, r0) [ 427.465602][T12923] FAT-fs (loop0): bogus number of reserved sectors [ 427.497612][T12923] FAT-fs (loop0): Can't find a valid FAT filesystem [ 427.592669][T12923] FAT-fs (loop0): bogus number of reserved sectors [ 427.613525][T12923] FAT-fs (loop0): Can't find a valid FAT filesystem 08:47:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000540)) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 08:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 08:47:34 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@fat=@nfs='nfs'}, {@fat=@nocase='nocase'}]}) 08:47:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x13}, 0x40) 08:47:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 08:47:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x80086601, 0x0) [ 427.853090][T12941] FAT-fs (loop4): bogus number of reserved sectors 08:47:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) 08:47:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x5606, 0x0) [ 427.962942][T12941] FAT-fs (loop4): Can't find a valid FAT filesystem 08:47:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003148"], 0x40) 08:47:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 428.078744][T12941] FAT-fs (loop4): bogus number of reserved sectors 08:47:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) [ 428.161775][T12941] FAT-fs (loop4): Can't find a valid FAT filesystem 08:47:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0xc) 08:47:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x5606, 0x0) 08:47:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003148"], 0x40) 08:47:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socket$inet6(0xa, 0x2, 0x0) sendfile(r3, r4, 0x0, 0xac08) 08:47:35 executing program 2: futex(&(0x7f0000000180), 0x4, 0x0, 0x0, &(0x7f0000000200), 0x2) 08:47:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2500000000000000, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@fmask={'fmask'}}]}) 08:47:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x5606, 0x0) 08:47:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x560a, &(0x7f0000000000)={0x0, 0x10002, 0x0, 0x0, 0x0, "5ba92cf3ddc1a713b23b6c8161b300"}) 08:47:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:47:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x5606, 0x0) 08:47:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003148"], 0x40) [ 428.712148][T12994] "struct vt_consize"->v_vlin is ignored. Please report if you need this. [ 428.753076][T12994] "struct vt_consize"->v_clin is ignored. Please report if you need this. 08:47:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_DISALLOCATE(r0, 0x5608) 08:47:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="87a3dc3d3977adeb000001"], 0x1c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1b9b083b0039003148"], 0x40) 08:47:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) [ 429.151034][T13016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 429.287205][T13019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:47:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 08:47:36 executing program 3: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x5b, 0x0) 08:47:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@fmask={'fmask'}}]}) 08:47:36 executing program 2: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x1) 08:47:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socket$inet6(0xa, 0x2, 0x0) sendfile(r2, r3, 0x0, 0xac08) setresuid(0x0, 0xee00, 0xee00) 08:47:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETSW2(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5ba960a2c79def2d6f5aae62e9db8f1acd13fe"}) 08:47:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x8008, &(0x7f0000000840)={[], [{@subj_user={'subj_user', 0x3d, '{-*&'}}]}) 08:47:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000002c0)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f0000000280)=[{&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0xec4}], 0x1}, 0x0) 08:47:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:47:36 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1, &(0x7f00000003c0)=[@cred], 0x20}, 0x0) 08:47:36 executing program 2: munmap(&(0x7f0000fef000/0x5000)=nil, 0x5000) mprotect(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x0) [ 429.733628][T13041] FAT-fs (loop0): bogus number of reserved sectors [ 429.764425][T13041] FAT-fs (loop0): Can't find a valid FAT filesystem 08:47:36 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:47:36 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="f433cab32d88", "", @random="d2743f62d558", "4da590bd183c0e5bb48325a0633ca6cc"}}}}, 0x0) [ 429.952406][T13041] FAT-fs (loop0): bogus number of reserved sectors 08:47:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000002780)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 430.038839][T13041] FAT-fs (loop0): Can't find a valid FAT filesystem 08:47:37 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = getegid() fchown(r0, 0xffffffffffffffff, r1) 08:47:37 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x18, 0x2}, 0xc) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 08:47:37 executing program 1: socket$inet(0x2, 0x3, 0x4) 08:47:37 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x52}}, 0x0) 08:47:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1c20, &(0x7f0000000340)) 08:47:37 executing program 3: syz_mount_image$sysv(&(0x7f0000000540)='sysv\x00', &(0x7f0000000580)='.\x00', 0x0, 0x0, 0x0, 0x82880, &(0x7f0000001b40)) 08:47:37 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3938700}, 0x0) 08:47:37 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0f336c56d010000000c0024", 0xf, 0x400}, {&(0x7f0000010100)="05", 0x1, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000040)) [ 430.727566][T13090] loop0: detected capacity change from 16 to 0 [ 430.764379][T13090] erofs: (device loop0): erofs_superblock_csum_verify: invalid checksum 0x61b7cecf, 0x6dc536f3 expected 08:47:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000100)={0xa, &(0x7f0000000000)=[{0x8, 0x9, 0x8, 0x8000020}, {0x74, 0x2, 0xfe, 0x7}, {0x1ff, 0x98, 0x9, 0x1000}, {0x8000, 0x4, 0x9b, 0xec}, {0x3, 0x80, 0x3, 0x1}, {0x60, 0x0, 0x80, 0x400}, {0x5, 0xd5, 0x48, 0x4}, {0x6, 0x1, 0x0, 0xfffffffe}, {0x4, 0x3, 0x7f, 0x400}, {0x0, 0x2, 0x3, 0x7}]}) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000000c0)={0x2, 0x6}) r1 = openat2(0xffffffffffffff9c, &(0x7f0000003200)='./file0\x00', &(0x7f0000003240)={0x8000, 0x4, 0x1d}, 0x18) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000017c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001800)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x48, r3}) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000003280), &(0x7f00000032c0)=0xe) 08:47:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/171, 0xab}}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000900)='net/wireless\x00') sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x64, 0x0, 0x10, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x2, 0x4f}}}}, [@NL80211_ATTR_STA_FLAGS={0x18, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}, @NL80211_ATTR_MESH_PEER_AID={0x6}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x3f}, @NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}]}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x4}]}, 0x64}}, 0x11) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x9, 0x3b, 0x12, 0x9, 0xb, 0xffffffff, 0x2, 0xe, 0x1}) pipe(&(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x141, 0x4800, 0x0) 08:47:37 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000400)={0x2, 0x3, 0x0, [{0x101, 0x8000, 0x10001, 0x3f, 0x3, 0x2, 0x4}, {0x9, 0x2, 0x9, 0x1f, 0x8, 0x8, 0x5}, {0xfffffffffffffffa, 0x8000000000, 0xf2, 0x6, 0x9, 0x1, 0x8}]}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000801, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, r0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) socket$nl_audit(0x10, 0x3, 0x9) getpeername(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0xb3) dup2(r2, r3) 08:47:37 executing program 1: socket(0x0, 0xb4153bda1f296fb, 0x0) 08:47:38 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000240)={@local, @random="90e91ee4dc0b"}, 0x0) 08:47:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x60a) 08:47:38 executing program 5: mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 08:47:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000240)={0x0, 0x2, 0x1e}) r1 = syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000380)="eb3c906d0700000000000000028001000240000004f80198fb6b53114c7fc8d0e19ca2d39f85f5de74d69342b221a3b5f064260d2f3eacc2bb343fc6c40cfe4ac26df81955d8a03c51cee901e1c2c4d8044e072e3c86ec7f6814c4cf8ac2942c62b67f08e6785e520301b6d3c87c750e3618a4a4d4b4aacbb0af0bfd645640bef98a032294f5a8387c8e776651b5d6d644", 0x91, 0xfffffffffffffffd}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e7f9329387c4259b5080390030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc015137656a8b4a2544", 0x61, 0x600}, {0x0, 0x0, 0x10e00}], 0x50, &(0x7f0000000200)=ANY=[@ANYRESHEX]) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000180)=""/114, 0x72) 08:47:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000400)=@sha1={0x1, "dbf05c7dbe90490ca073d71a1c851eaf51eec1d3"}, 0x15, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x81400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setgid(0x0) stat(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000240)={{0x0, 0x0, r1, 0xee00}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x5, 0x22}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040005000000000008000500", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000400734dcb3cdffa6c2fdfc3b3603b7b34d8d986261e1a8ab39476b1f02f0085f969eeaf55eb8d7bae5086c79363250009e6d5ea748e3182c440e88ed1546d6b5dc9e097061bd5074f07c66122609ccbe92fffcfa057f5975f7726dfa664f8d018124af536e305f6a7e163bec2dc7ed4261e137d35f9a19c417da88ba7af4a860e7cb6fcbf916773", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r1, @ANYBLOB="10000000000000002000070000000000"], 0x84, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffff5, 0x0, {{0x2, 0x3, 0x4, 0x5ff2, 0x9, 0x7, {0x3, 0x3, 0xffffffff, 0xfff, 0x9, 0x7, 0xe0, 0x4bd5, 0x74e, 0x4000, 0xffffffff, 0x0, 0x0, 0x7fffffff, 0xec1}}, {0x0, 0x8}}}, 0xa0) setgid(0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000004c0)={0xa0, 0x0, 0x0, {{0x1, 0x0, 0x3, 0x1, 0x0, 0x5, {0x5, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x80000001, 0x0, 0x4000, 0x7, 0x0, 0x0, 0xbd, 0xb59c611f}}, {0x0, 0x4}}}, 0xa0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 08:47:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @remote, @val, {@ipv6}}, 0x0) [ 431.797719][T13114] loop3: detected capacity change from 16383 to 0 08:47:38 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) [ 431.898969][T13118] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 431.951580][T13114] FAT-fs (loop3): Unrecognized mount option "0xffffffffffffffff" or missing value 08:47:39 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x587) 08:47:39 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}) [ 432.168839][T13119] loop3: detected capacity change from 16383 to 0 [ 432.181926][T13119] FAT-fs (loop3): Unrecognized mount option "0xffffffffffffffff" or missing value 08:47:39 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$GETZCNT(r0, 0x3, 0x7, 0x0) 08:47:39 executing program 1: syz_emit_ethernet(0x121b, &(0x7f0000000380)={@local, @local, @val, {@ipv6}}, 0x0) 08:47:39 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x3010, 0xffffffffffffff9c, 0x0) 08:47:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000080)="249e3dbccfddb3e3ce09cd", 0xb}, {&(0x7f00000000c0)="f84ff46a0fca799ce6e103a7a0ca49f5d64660504e52cc3053733bc81d4cc4a77f59f94ab39c183d873c173bd2cd0f0f22128530f87593924256b537e9bc8fc48d9b9f1524ca896d8f0e0e39ddbcc49d8728b6749813ab79670fb1fad92cc168e582aa09e3c4727c72e0623e1e4421153510dc5a859daee86093ce21c71f99040cc938d07466cfb7c13d5ef022b32bdec1666b49deda0a16b2c4b21d15fbed31dd5241", 0xa3}, {&(0x7f0000000180)="04c3567fc327c233a336c42d31935c397dfb7575ddb960fd78bf939e4e1b283a44594bcbeafd4986543f4b8699a3b85510c370f11df463a4b294c4dc39ed1f4f37894de77ac4ca5fd9cdd0d9c543f6d1423f246223b6559a691e6c068290b86590c7e10f953eba52e08377fe47596e1df27a5e419d2fd18a1b4081e61866586cdc85eac17047e2ce076c25c2e8697eac52b2a43d4ac2e3fa0ee6210e3c46265d307db77b79ac074a50049bdd119a185700e1acbc7826e2254da5a5303ad9", 0xbe}, {&(0x7f0000000400)="89a02f4395cd9e120ecf187d26841ead31443f845e58b5393c75a0381c622b20641201b12ea42189ba060027c6992f65e3631e1dafd86832738c0cd245d610f727ba59515cfa941898e2806a569226bf0832dfcbc8e463d04feb2e421a40342fe17fddd6029af6ddeda57f0db8220de5a70da547abb1b579bca90d121ebc00d764d05cdc51", 0x85}, {&(0x7f00000005c0)="b6fee8aa4fe804298d7c25cfd8039a05ad0018db96bc2d8e74003c53d8e6cdc329c54b098a2d809403895c8a85675a6b7a0a57fd894f5a5359ab355fc327367af1b506e9b641d5b8f008754d19c1eeeeaace69406538569d955aba1b69f193f18bf245ac7902f53ae461858447", 0x6d}, {&(0x7f0000000640)="48539048206592f3e6c3b06318f12b1a23ec0681882c8aafd8fddcf760e192469267c96231c39d5c356d5c7a562b67c55b4ffbd03092f5bd62bac8389aea33e51655a5154b91229cf4f17257fa6c9d05ba9c43806b5881895f366b532b88bbfcfe1a8c894e1a05a332e9941de90c05780660c789c7b7ee1c90754dfe9e2234fbeab6de50821ef2c4a7e56b96695edc943b221457f1f9c7178a288279f24d46164a09406e6a0eecc87f0c3f4c910ba6d1cada31ab37cf392903eadef5b3d65e8d57c8136632c571d9dfcf7459d40cbb9ab700a4fab5df5f1ec34bc929c367daca3fcdeff40806785e05d7833a18", 0xed}, {&(0x7f0000000740)="bf8393ac37377b96c1f77d7071035bb15e9274d664de92bd1cf3f6c33e997e4a65469beab63d570d512760df35a20c6c9c09046cdaf50910999a6d23d92fe9fe6c545032e0de154f0072b81e5e503a4ee66a8b41f68dc27374de347440e53b3780f466402ea3910349b06a993a20b943abead61d3feadd0a2a8e7a0121ca9bc9cc1697b30e6cc836e8716df3769e4542eda698e4ebf3d7522e92267ca3bfabee01eadea4e9b283d528c5021a6ed290502047f55a2d02f1efd1e37a", 0xbb}, {&(0x7f0000000800)="65def9cb73960191cef4fa5ed70730f5dcf6bcf91d4bec6cff1ba8e0c0e090aab34b33d6d5cc893fab19e784161f0a8a867844c513c2b7b6b6c4ee1f271b83a8d590c927783edc0d2f06da2ba75c3eb27e47bbd85f2a6965c5f096fe4b56563ec68577a99bff04e4729646787e7c2b9905f854bc4424391190b0b9878724076b1dfe21a2f2bbaeafaefa190fe787e4c71d93cdd595b56b377babaaba8d2110f142c6402b160444ecc8a6d4f9627b1106d2838b113c87a5c19678c7f914828a653bdc2fb26c5e4aca99b6080685dae2b4102d319579c977abc9fda444ecc31fdd63a191e877c976e1b03a0df6cac167d6a4c243a7002a350c4f77c79a1dfc860bd84bec64c860b3af8b50263d37a5672f8364f88655c2b1063500de8f7cc114366de2568482e503da889090f6df5f03c4a69d02112758ea7b0452fe531a807ee71ec19a581c04bc7ecd40ec70981a68c9bf1f990996e34cc9d5af131a773967e5834822ec8397f9a38ec9da75f3ff2cb5cc1d4d8b0fcdc576be5165bbd25288e734bcf8f8b6f903992f54fb82b14b8be1365ccc1096fbc1270eb3d29d4900ff7e83dd176082ccede6cd3da2272bff256ca2a058b5027be3d6a9e599cabda1158f5137c926fbf3c5fdcee8a027d9492597d1d7e6341f465353db3350752a5f09ccb37d8182c85aa78dfbc96f5d634a145a2c490b1c2a6e5738542518426b0ba6a20e25b6aae72ecdc61098283233571c404e8336c381084a91bab6dfa03e596f02f9507b903a632f7a3d1d724b83f25f5a785a89ef686ed8da2db722b673821fafb2a888e1b5100a6d512c18006e89520f383e0990b34a06ad6e9f24674f0ca1cea8b9eb0da098751abed00deb22a82e44db404240387003f9be37a99b5684aae001fff42257990c708fa6d67cdbdddc0e5f78810bbb6db0ba5d1d73239d34f46072ff83454f7309f02de9df79f988b27dc63fb5768aeb31b2d6643bee7e813eecf11a49f4b5065f556cf05d1846e93a1a87a5f40d4a340455ae876f284ce0b54295f37ad9efcdf6014df44238fd0e27275f8052163833912338a583fd7f743c56206d7522216e5b1fdf281e7bbd7c1279259936f3328df0643ed7923db4bebd581c7e35a221ccd3e447c2bc647a210e802f2be5f45ab10ff877e2625f0fa3d0c3fc094301b8df5089153aaeec78da59c471f650880beb1c59e519c636fdf4942b5a25a3d2f066fa92fe94dd5c0db63c2432a14040d0529eaa1b9c608aac36de9b2732c5c5253b4b8b894e2e89fa5948507e03101b7b411410c38df9f1fc59c4fad0fad19e1077ec7efb4a8e0c3e05feb4800c091a289c3ddea0400357b2616d36c6e92b390d848fbf7cb0d92eedab370a093ea559c27a7c1ea7d2ac306aced06ed7809daa074ecd33a9aa092173d7c2eb9e620311d5b1f404b51f918c38fc8daa0476e0d4e325195f60dacdaefda4e0def67923779d0445050479f3dc1cd30b63b1efc032e6f78abe4ddfff6b87da558f2f03b254e8751fae179838e7c484edc1fdb1adad4e013e0ac1e73fc5aa23fdfd0d08256e700f17a4ae2e7c19f81e7d67e928a138b7d8b22cf10d4bfa8e1a35e3ae90e825da3bf7b448dd341bb67cb93674ad327aa3ffccdcc88ee8e37c0c9057f6b1212d33fd167843ab05a10c1a08fbf906e4c62c85ae663ddb8e677a4f68fd39d98a84e917255a1d20b1dd19dfd4a66d6b1aa9b29eb7fcafae2b25ffe0a54876082964a9107e4df7264c2fb2978b3809fe61fcf2cfeb0bc47e4e870d46dd2fe7588b5918b8082b511dcda755683834eb22a75384dea221ee95988b15eb7a54e9baec6bc014d8f0c39bc94b303b90d2f83f6dd97efd5ab2f5629139c557ee9309a5fc0b67eb4c3846bd074b4c3c1ceb82a9dda222df776da35ad135f5ebac4d4150c8e5e1e02477af45e5bf3ae6791d6b832a47dccb2ff7cdcca93a950a97a201201cd3c5a73cf103844b00b94b725261e4320af1ad203f760542af3dc4fde8615aa28c2cb2f743be2aedf7864dcf8d603ab2da0d84862bb3f1987d7b66de7af1498fefb149de948004128b5c0f7ac223dcab7bebe3a923effa7cbe9455030647aeabeafc5148d2990f38d75cde7bcc7b3ccd4f9ff49c079c25af4688fbe80a3c191adc3e07e0ae99be6f4be1d241ae2ab8f79cd005360475e0290cad531cb840f43dd0efc2bd4262f1ec4bec8222413d15f3faef50d454a19dcab6f668459a119e992f53fa1c0184a292fb0895c5c513a7500459341ef6e250de7a220e28bb4d86bab25416e32d8d35e70a318395b1c42225ab0bfb3f85517cf4e2641ac56f968efbc84b22d13470c0a9c50ea16e4891c15202ca50668ad003efd2da0edba15514391b80115b38d8aeec07342b85fb9a0f08f18e6bbcb82bfef0971a844add9586a823e925283559300a909cf9cdc7a3928146c86476d0a2ccffa0a591f329530b0286b7e397f2012316323b4d8b78b47a284fe9c82d116081f3b5e3ed35717e9d69014cb66ddfb3a2c6bc6091f6e21021e04762ed6e1d8a2725ea9b49cf7b87b43de0b3f560532426bd43eb81fa8a245a9eef6ea6bf6cf08d17eb2b92cb994967799c0a6d9dcb7aedcd7d4e82a04e99739b8bfe3e06e180d3299f42e6c5ad1e9f0068bc62607014b0f733e35b4214def4d93f91f638d1c226c0fcf5acd77f6bb18de5c0e3eb03201bc8251df4edbeaf046779c5a5d4c79601f96e1cfc3477ee8eccb9ed1788ac47d74e3c0ff7f95d4b33b75cfaf87eff93a9e4e2f2e079c74b63f5e9d1b2e26cfe10bd2a7e94a1b561bfcd85ef191cf501036ba09b339bcfe8bf6547ee05557a54edccb8ec18e3540e8616f333d7220ef844d354f73936ecd357065502e00ceb3b4e797a02b37a96ab31777786d3e220d04b2042223f0be82ca01092904081ee219cb381f9160cf258333028c35d194f4ea0e55198ef884138d0449a40b779587c286573caa75f46d517b61991a7753af02a335678378cdc68b350d993deed9f9fef1f0a728494ef65153cd06ef266d5503ebca587001483081bc5c9024e399ac3ae71ad7f17ed14945eab7d3594388ca1ead2bf8d628ffe5c4834bb74e2a7596929fd0203e2c1481e3e9326ee0c0e6bfd2552714a38b347e406e50b73de250b347ab3156588923de9700e00e4113834e8f2f22145430338445c8719a7c04d8cb5abc87941097c2d903bc22f97548f257d44c0a7c6c7ba396948a196048f0ffabde44b07807c34d0fcdb4894c0bf9837e92be694fe4c910f1d5454619cae083c50dbdcbc3bf006ae7aaee7d9f6061023ba203c5913ec4060fe5abae70b5b501a7265d3219f23673dbb611f2d636ec8d9da6fde49600018dde33f1903d0fe8628dcb6e694e76f199dfd48fbb2c601fc77c7c4d9ba5442ff1ca3a3f6efc6ce468afc0e81a726818a38dea70b336fc1bb2928da9a9c3f4ab1367c0efbb6ebd35fb3796e6820412db12972f7d433fa7ac3272c92c940e8c88fdfe81ea64f884e7d221bf45835cc8d4c923cbe467701abb0e831f477a9c23c07feee7756cee4cf15584fb1170f163201b33dacd64dbf7c87e48eaf19e57576806abc5df5af472001d6fdcb80d09fc025056c20a59c8f838ea2a4a1c73de8f9437f33f1c51a47a22b9747a7566428a002f3ceebd9437ab8a40a3fbb7b77efd7bfef6de0f5d5de4b80651187d92871f6414fe6154dedbf2e69485f45b9ca5ad5103a94c2b6210e6f59042854eae0fdda97c40e5bb69fd6b21e5774fcf909d3f357453d0edb8bf347ef1e137b46d3d06134574fd3cbb94ddf1d952be1601a96afc2c30923414ceae81a37528e4e64439e91864e32288c5d610e4fddadc5e058ce0a19ddc2d06712e71a62174c9d3bc47cb8f5f524ee1442ef24ce61d899df35e01155ad018749c63b467397a3a1f6c1af519c5d9af58b621c5cb7432170a572a5315dfb71674a2f67d5f00d8cb21dc837bf9ea84f83e3bc558bfefb4f3cca085308090c522b187ab58fc31d58b72cc57a362df042f1a92c7fd6148939c89ba72cd8465056048103c8455ab50835bd806c04502a2f108c2a6d71fda9d12f9ff02b30aa9787ac527dcf29272daa4d39478ea50d16dc5676e1a7a6432f0ee8e82d8fe9b41962bc524edfee6f3350b834fadaa2d2f424e7d191046baa3f4fd459bf11c133b109bbd7159dfa90faff02ff3efeec7e242850a4bab3c2f5a730d8af655c7c74c56835f88be48aea06c442ac50716c0762d87597680e5ee226f006f27dc3985b99eb14b5e3897920dce380c061c018effcb934f70a81646f4e313fe14072e6cdab5851e15fc2cfd626ab42b1d223cfa355d0a562c5f28f0283d7cc9ae65816a7bc4f9f0b323a78a7f35485085855e544c853c92dc32b9dc0b795027969cd7925a54611d57941d826c5a149decda8df16f226a3c3fd8bacd40acfedaa3400d7c1ad1fdf57ad2b446fc929a1ce6015319ccb3c243bd50c72cdc8f4e835328b0ed9fedbf79e190c3eeeea857210882f82b89ff2a6370bf2e92e2bafc7a80bb9ca10b2e9fac61d12697c32187845500160a748fff77a057fe559d6b4ca5dd44f398141db4a5f1414b7eb499111d689fc218ad07b080caba93cfee7ffce16a0a7b7aa163d6368de582c725d6dc4d753b21be82f64a56194001ea5023cfd176f248322123e051fe025b9b7fd9d96837fd2f834ffd3e5af426d11ad83eb8c9a80dd3cac662537b74adf54a64e201290179e4e0ccbab64e2fa5708d97f8d34bae969aa9346509c8f680a9f3563598bc328ba69d6c09bd274f2d6f91b483546bb84ff06db885a71d32ad37bba60bcecb6e1f39e801031039cac38293fbe05f4aa22681f3deef6549ef064cf8f268021aeb069b9ff1bf085231df021c728b321193d6175d20fa474aaff514d9f36606d4715100af440c37624348f10124d61b8697080acf82ff45275492ea6130323ed11eb7a5c4f5d98522c06bb58e6f932793e6573b13aed8cce56eb9a19704ea034c8f14279abcffd0ff56d4a036bc231c783e815e6cdf2ea3cbaff8e9019a5053c3b155ca2a84b63e3bfd2a31b60e8d64cfce0fc46be9d35cc7093cc581871c697dc0cede49f84dcbca0c6a8c17b9755129054affae7f7e060476b7477e5bc004d957b0158a74c7a47a710cd79ed67a33acc360f88152f117c3136c2ac1fc78ae719de53a35bab2dbd36c6bad5fe912d56d20ef89a5bcfb03c36d724df1d94430e4cff07ade791b72418ca8d25872428fa8b7b298f5e452cc6fe65f617e6697192eec11c7868f9b3677135ac25576e240aa148ecd1b714201a234f78fed93cef30187ea11c773453302782bbfc6f07ec58209dfa535a2b55366b3844a9436c6b43026de82c502d93c4d949d5c8441f16494082bb522c95c9c42c07d6c635843a76178548bc2fccea654139e4e766cd6f62108a4fdde48495c2f7d4898e65f1f9acd6f801861739a541771ad0cb40173fdc3884c497fadde744", 0xf33}], 0x8, &(0x7f0000001940)=[@rights, @rights, @rights, @cred, @cred, @rights], 0xc8}, 0x401) 08:47:39 executing program 2: mlock(&(0x7f0000ff3000/0xc000)=nil, 0xc000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 08:47:39 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f0000000040)) 08:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 08:47:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 08:47:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in={0x2, 0x2}, 0xc) 08:47:39 executing program 5: semget(0x3, 0x3, 0x670) 08:47:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) 08:47:39 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 08:47:39 executing program 0: select(0xfffffffffffffd52, &(0x7f0000000140), 0x0, 0x0, 0x0) 08:47:39 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 08:47:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000000)) 08:47:40 executing program 5: r0 = semget(0x3, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000040)=""/206) 08:47:40 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000380)={@local, @local, @val, {@ipv6}}, 0x0) 08:47:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x8}, 0x10) 08:47:40 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 08:47:40 executing program 3: setrlimit(0x6, &(0x7f0000000000)={0x0, 0x5fffff7e}) 08:47:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="d921cba0a3fb0b6bc0bfd55e3b681b11aa06e2b09171a928e5bef256784e70a592251dadb2769845831a641fad003b062ac505781d5479b7ae118dc8aa9f1f8614b1a45a918fc687636d0937905266469513434549577ed435802ce0d7e80c669dccd63dbd2f63097a11cf2e51f6e0822a3b01c6c391981f28970417faa824a2d0418750294e8a613944b9f1ceca7f3800", 0x91, 0x0, 0x0, 0x0) 08:47:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x6, 0x0, 0x800}, 0x40) 08:47:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000080)='GPL\x00', 0x2, 0xc7, &(0x7f00000000c0)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:40 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x140, 0x0) 08:47:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@raw=[@initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @call], &(0x7f0000000080)='GPL\x00', 0x2, 0xc7, &(0x7f00000000c0)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) 08:47:40 executing program 1: socket(0x2, 0x8000a, 0x5) 08:47:40 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000540)={0x1c, 0x1c, 0x2}, 0x1c) 08:47:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x94) 08:47:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002600)=[{&(0x7f00000002c0)="74f29f3ae3477c6c6edc2b7ccfaf70e0bd73c433d3f7812191fa83afdc10e27f56460c3a0c7c6592c73221dc9eaf67fc5713d85b3a13fc6c99bce4b13194ac58ac14d1b1b19fff3a36e4ac216ef6f7685ee78a0632d0c04a5c649879359aafcef798e88bd90d9c03ed4d21df984967c6da43822d3e4cc7faa569e8de468eb9fdc498ffb9d54100cb55923c7952c5c47c5dc22b458eaf5ab02859f8226dbb836565809978f75ccd21ca5d3ddc5d7519e805642d2514a96bb4d09d7a054c447c366767135dd2c113d2b45d84ef2f06383b480ee412bb822d4733a967b5a7f3236cd30686f4b3bdd79455483df6ad49e8cae210c6d48d5ce043c75183b3979d247b16fbd63979dc82ae5e184a26138bac08ff13c3e3cea5a4095f2c4baf50b302f826f0ddba96ee58e52554bb7f90422765494a7ce73af6d108ab73b3d1931986d7bdc284713f64551ef4b9287dc502d5a65a819a8170f883fc4cc7bf5294ca4a088b70b87a7b177d9f2f6400da5d0ebcbe93896ea9515adb0b041a42d42af0a6dd1aaa98e92bab5a3e7eedc328d3258df3c57535a02a3be36ed491ec0f436a678bc63807963a92c626a367ef70e381c6a3e7b64c2586553232ba70f4cdbb14e8ce5a181f3dbe16acba7a2cec086ed18ecfb9164e9e85ee7a409ba7511b623477adb60ab31d77bd51eb98557ec06ea8b7b3c7787673ed66bc7f4a4a2e30081302bae9a8db7ac83bbdd18b89fe5db687e1e072cd3102d3ebb7047d4c84605edf1325feffa7a29afac3f493fa1cd4f1972830d17b3ad73c3542bb7dc9b977ea7ec8d064c93a375fb720e23b196cea6200507827932d7c06040785510c6f2a1fad834998fabb7ec9ed64f2d977438e0104aa077c50a38b72fc380e9ab214ddea3f8e13049fc37a26b6eca33d25f6e08491edfef0f206d3fc2717f3fa639ff5bc807e39079627e73f2a75195380b35b053ad2c673503f3a66fadc238b3be1240b9250bd3cd042253322581f80db508c1722dac311dc455e8a85115224630a339628ce5267b8d024e086b9cfd3d821a4e126b0d56fe25042cdd26e7a449177ec7cf20e1c3360f16ed0bb8786dd87268ca622fb071e16cdef2433ef8e6f058e4aa232be4847852b03c4e6bd6b61013bb467961b5c33e3116325c842f79efbafc3c71504fc375770ed9414ca9804babf67c0d349aae12a9ec89440fbe733becd0487867b6774fdcca65988b2669e9b3383b5cbb6825c5bdd8a236df6c41e2426944104fdd1f8590a3a79cae15e635631a41f11a5d75d8187fe70f7be9816f0f78afa0a68aac07564463751450cac23e065f79126d8baa11897dfc326c2e112d3472550435e362bcbba51e39a0c878b153e33c851e347aa7993800e2e5d3ac2b07a7dbd00f46daac57109e4c48f40e88bdd58231b94c89d59fa5fc4f58d61bfe7640e49b2760d76798ad494f811e134025b6d4295f6d3808678c302ed41f7d155e2a08ef056203e548b06d1ee6aba5b0efd1c3001775f9624b1f13e275913b31d9ee8df43d267e701892177b3db4c1dbb1e6c7fc8cb74adcb5d54519414e233ebc87ac38d3353bca5660352118671321b838b6866ed34a5009f91108d30b223fc9262c9f0b58103fe7784e6628abf3af9182b6a34ce4c3230466fbc865f271ccd1c23e8e20aa197b8e6b591d9f9b183db5a8a4a828f3dedf26a4a3fd797191c4d00137bdbbfd3751fe18543b5003925a1d54cd058bfaedab63db68af135be9b69007ec1db55830a25a0496db26c8330a3340c6abbf0e7747dc29821d8bff3dfdd475dd65d222aef849925d5dd480e141aed9fe10f25c74db1df85b1b7834dc3580deebeffd1c615a5b99b1c226d1d475e6c047b510232669cde11172313cdc48ea425eb8269302fbb0437aa0efa323557ffc498b4b2b4b729cf5c8ff1f76cc40937107a9bfc2c661c9c18dbd7719c09c091ea75cbab4a20abca9af3e0808cff7cbdb64ab1ae735fa8c4864f7cee31eed763297e2524999367243fc7de01856ffec02d2f666b26bc1fc55b39548b19e6848eef6d93c3353f5f4d26b0790db87e8762e006b1f78d0a934bf3fda576334c9f03ccc9fe371bb000434f7b08d42460b9e3d949a15019b814300898e9558bf0408912249938d60b0995980705c95d7bbb9d3e74157b664bbab514de2e85e2d445d5d983af17c44287645c4c97bf5be15c403de23f4650920703c320bd3f0f63018cd53fa1467c40a826c8c97a5c30cdc2dc2a0470bfacf8d8a6c3d6a763fb58a2e7c8407f4b06892a1ac92c386fba19996648760fc2292e41fd6354a1d32b6f1f7779a6706f7cb2dedf9f061dce43f2eb611fdacbece99eacb29b895d9adc9afc99eeb8c1104597109a03ada990a14f8cbf436c508c0b9a1d889bf3a22a1e408d6b40f6fadb19f21a7316ef4e36be05aefe527ca0e680daa6629f3837ea3fd40213cb47f3e59d8daa255b802d58992fdf02ccbd7e803b1928842ab205c70f1e78e44d0e18ee8249ff84ec8ef71072590c6471f42f3bd08ff1be277201b74d38d546e7c004536958b605f4eb7547a130d45850b443828de4240ca8124cd1e4fdb6a81096a2ee2007d0be8db5557cdb7963804db0952551a1e0f2947a36fd8dd301ce47e6f558342aba70c79b969a43d8a0ffbd2563aa3b8b224ff0a7754784d5063947579cd60fda0dc7af1bd8ef96847c0d3579783784226c79fcc1733a15a15fefdc71ddfe53867dbecabe9c2a5f6a3f22847122f13f009c474511a8dbc5f94e5158f71f0543346a79188cea0fef28789ee5dcf22641358f334fed60eb3f7e9698741d27ea062ca441557fb9c3eabc91b85d7df6664545513175d86e5f4770930881f2e11714a23d684b08b38a360ddea613b47a3faaa20f5abd411911f7f6e8fbd204b8647b2fdd186fa080b936d59bb64c99b8915dfda3a9029a61a8944134a0224fec5e338d287388b0e670319de190f1b2e6bba63438d856760ae06c1b0275a5e7e86b305a3779fa9944937948703f435c625ca4eee0ce4ef520786e88ad7a836d3d27edc2ef7f9b8866d128e015441c879ded6916ddd1e76d5be7529810514dd7c0f4772d483443771da408d87e89f44d308af72b2c4194712297830151086304bc287b6a1b65747e8162f55f5f96c767b949338532ceceba60167e0f9ff245564b6fd91f152e396cbca3dd2adfb673400a1189b2de40cab31a955ee75580711f8d3cfe55e054de1e6810aed430d675d17eecb2322bd95bee33d2cbc4781f9d0e8f9332c516264a0c77d816a5f43a7772ea383f21927c51a68bbf8e38e867fd407e551f0822ff2930f3fbd77344005ea0cf27775b1252268e77f68eaa822f9e0aa06905a5b924674d877c3a7980746ad422b9fb22195eebfb5191cc4e8e580047afcbb45af4d5bac33cc2a943e1fe2ec6f0ca0c11cf9891e75a4acfdf8826dabe75bef439d56b873ce93660b6195e01e2fc12965720dcaf7975aa7709a6c570eaa565b4b19bf3dc2a0c657023000f2ec6aef7b49db90c0ceac50537fb98a7ee643dc923414ce2eaa6a9f69bfa1dd46cbd8dd091459912efada6d2453c1abc27513f5d980670a8fe67dd79009d09daf19311cd3c9a9d256687f92d0afd2588ce95d7c2211dac436646fd23fa44625efb9035d1c9c1f86613abf7b757ac3e69589f5df164e363e8fc0a6a757c1ff146e4f4a7c39b703997d7988f3a6b6b7cc5f33fb8e4cab5c35e5bda19ae046d5196e318494b0c15007765815e7e722275527822389de8d93a88ff6bb587666704dbf1b9d90dc85804f76f1b6cd104dde4034d1b2423583485584878588be8b06f7ad8c17a1cf32c122be2921d5651632bbe46ea4e2d6dcdd01a76f30ceef3e849e922d24649539580eae9fda37bed1d9e847c6bee9bbaa41c549572bbede54d3fb42f8c51a7df0113334f458efb8fab4b6aab2db104fdda79dc890d51aeaac3c60f0958db3689c447051a20fe617a51a66cdeaebc8c3758ff12a3e8e9ee8d6994edef87de0b4753eb7afdc65d7b329a37a7b546ff0ef0deef31d2d04ed4e23763b2a962b1e6a443242e9b17a0c85cd2a063657130a5197bc518b53fa93e0f9c41f197722c6b16f58f1e4c8face5727d8deea473ac7b10233b4b83dd5a7424675dedc5635b77bf7b558c2e8a2b43c04fce021b700ef916eb572e276316434448de42a31d439c7e6b87abe6bf6ee7366adf0e85782b80c2ac517a79690e57d0d2d7959268a34a4f862cbc16c884d83c82414a31d19dfba4486a3bad26c04dbecf1ccd4a6d36fbad8a3cae3cefbd8acc6e731a73a44a45e1b46c9a70397beeb2a80a4d4da83f485c1db72855feb8c8b8508936faafbd90e724b8243026866e857b61d4338ca5712af0650cfc68ed21ea251182512d50024d9435d520a6bcf876506ea3654216915489f1dfdf79a29411fdf38a03e8c049ed14eb22957991a16665ac91f6773f6d3fb6a02c9faf6db33b35240f866e344d88c238f5644ab2a729d5db887eda44753c08894ff67a95b12162d0b58c2255bf5b236452979900a763b296b2f6c233a9694f822ec6b79e82afc10dd1815c020d5241c9e285ff6d73558700c226cec33795c223b7fcd7e8817a45244fb8ca068c238a0e2c27cb50eb40405d32030bdf6654a83fda5619f7c42aa3d26ae86f908e2f32e28527947ba63b3ce84bdbeec03d72f3e04f2c8d8fcd52dd6650389bd5ac162d382e1c61ecacb10239ab0940f91125680ea122d3a2748c23ffde3f222860164745fa7fb855d36f2ada400ea3d4300360c7851aafa24ca4c2bb19d11747146cce667aed30284c58d80cfde3de1e490e351a054394da0bf30cd28a3fb30376c63fc84314899efa1dcf221497657a7ca0733c36bbc1c6e541607d90cf7ee935542c3a5b1f444f77e984157a173e09f9027f51ff6a37625c7a0315fc2427674d242f68386e70f5ad1ff0b2a443aec71803e160167232e5e0f0e275a535d34ad45ad10da694564c0ce9d732e9b31342c50879173db7530f103b0e4378a21104f551abd6673d6d5d3c0c08e576882b0b0efab6dec944957bb1101a4a6dc4066e82e9c46e59b83be5609f2973f9b9dce5253343ea4ef7a03a292ef24c6b7ca73c9d5a8fa3bcc7e2206143a9f04a4b761dd5eb52f581e93c432241e2444ee559e8b6e570fb38be959d54f4ae0f08c2115fa43223f7bb78a5f9e09de10f06aca16e066dc65a4a2cca03608754e00617e5242e672b4bc5ac02ab89202f527442e867c710d6495ddd78b93c35b004e2d3e60f3dbf460b19d4c2d96174dd0f1863d888f70eeea2e679fbd8c8c226950c736395a703c55c07e8dc2431e24400391378fb4fdb3cd7c56024da0eb5cb6af47f7a4987dde32003212a086e6fba8cbf0c08d39de86cccaed7b7fa73c3d1c1393ad6bb6e45d4da9d1edbf00cfd1ada67d28a395e50c39964c9b208d03811dd713c883e04450d7b6a31a1bd5fa5c4792bc3bf6909b04270111a478c7a698b254f765c0d90459969fad6bfa64b041513d8badb054d08cdd71c1565e27e5f2a2e203ca5965ba9c6bf28c54e62f0325bfe48a397be75d26b52131d6552aae2d78c1847a5b2936f7c687c1ecf3e8f83873220293f463a75ac25ca7d02d51ab3fb6f611717196b28d85b630c7fc45efef0cad5f91bfa7b0b25c0f94afc0f313a81daf2f78221962c28f4e57b5407cbd594b1d4bf77d95be7cc09709087d742000558989e8ef49cc317729286260a1c6f325c3a7268b09eb4", 0xff1}], 0x1, &(0x7f0000002680)=[@init={0x14, 0x84, 0x1, {0x3ff, 0x8, 0x400, 0x9}}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x400}}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @authinfo={0x10}], 0x50}, 0x9) 08:47:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000240)='\x00', 0x1, 0x1, &(0x7f0000000200)=ANY=[], 0xa) [ 433.718846][T13198] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 08:47:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002680)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 08:47:40 executing program 1: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff]) setregid(0x0, r0) setregid(r0, 0x0) 08:47:40 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000000)=""/23) 08:47:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:47:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0xffff, 0x1, &(0x7f00000004c0)="da166636d5", 0x5) 08:47:41 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20105, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:47:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001d40)="fb", 0x1}], 0x1, &(0x7f00000020c0)=[@authinfo={0x10}], 0x10}, 0x0) 08:47:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f00000001c0)='_', 0x1, 0x0, &(0x7f0000000200)=@un=@file={0xa}, 0xa) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 08:47:41 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x200a00) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 08:47:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200), 0x4) 08:47:41 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0xc0}) 08:47:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f00000001c0)}, {&(0x7f0000000240)="1b", 0x1, 0xffffffffffffffc0}], 0x22c1000, &(0x7f0000000340)={[{@commit={'commit'}}, {@prjquota='prjquota'}, {@abort='abort'}, {@discard='discard'}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}], [{@obj_role={'obj_role', 0x3d, ')]&^-#\\'}}, {@dont_measure='dont_measure'}]}) 08:47:41 executing program 5: futex(0x0, 0x8c, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000300), 0x0) 08:47:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x10, 0x4) 08:47:41 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:47:41 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5452, 0x748000) 08:47:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSTEERINGEBPF(r0, 0xc020660b, 0x0) [ 434.608448][T13243] loop2: detected capacity change from 16383 to 0 [ 434.737655][T13243] loop2: detected capacity change from 16383 to 0 08:47:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 08:47:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:47:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 08:47:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x6, &(0x7f0000000040)=ANY=[], 0x3) 08:47:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, {}, 0x4}) 08:47:42 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) unshare(0x68000400) 08:47:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @private}}) 08:47:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 08:47:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="7c01000025002d0128bd7000fcdb", @ANYRES32=0x0, @ANYBLOB="0300070000000500ffff02"], 0x17c}}, 0x0) 08:47:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc880) 08:47:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1f) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) [ 435.252506][T13277] IPVS: ftp: loaded support on port[0] = 21 08:47:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:47:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x48}}, 0x0) [ 435.425744][T13289] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.3'. 08:47:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 08:47:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 08:47:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4000000) 08:47:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) [ 435.677909][T13313] IPVS: ftp: loaded support on port[0] = 21 08:47:46 executing program 2: socket(0x26, 0x5, 0x6) 08:47:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 08:47:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40002342, 0x0, 0x0) 08:47:46 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:47:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 08:47:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:47:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000009000)={'syztnl1\x00', 0x0}) 08:47:46 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x8010, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x20) 08:47:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000002780)={0x2, 0xa, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @sadb_sa={0x2}, @sadb_sa={0x2}]}, 0x58}}, 0x0) 08:47:46 executing program 1: socketpair(0x1e, 0x805, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 08:47:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)) 08:47:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r0, 0x0, &(0x7f0000000180)) 08:47:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 08:47:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:47:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000006cec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f000006e5c0)={0x0, 0x0, &(0x7f000006e400)=[{&(0x7f000006d080)="e6", 0x1}, {&(0x7f000006d240)="0c58ca61667412c79906252d412bd777fa5664992f27cb06d94de6f320d41248fcca34ef30660560968a5872c199a69460c9206f4e60f33a68e121b326605363a8337ba8594817b72ea41a776607fdf00009c4f955a2fc5975e89e339176371a26b8fe66f0c0c9e065b10de23eb92842b4c23fd3b7e21f1a092b1723bc5fe9ee8ff977efb8a34fda0d086a52536f45b186590f26f19e4cd5634df1128b8c", 0x9e}, {&(0x7f000006d300)="17beaf9a981301f42573763533507d15b6a6fac1870e79f504cc1f39eca5b7bc14fe1a6b262007dbec8eff91a3428ffd7369941b4b8ce003bf616629af65eb3e3cc20550bd01f744aba071c12c4b15a945e56a14848f97f25fca32c72df09bddf477d5e45b5ad4d99b8b5b6e1fdabb053a888c7334db2b493d7fcbcabab72d51f1833f1fe83b30e8dedb8c09f1d9281fd845e7727e8fc657457272eb6e794e2153b45d2d6a7020192f5e70fa3f705b079902c201fedae5137f2ae5fa6d9330be28ea6d2f030becf5fd8a1d52ff27c5c84cb895b22f81a99bd3d8c7a3bf5c5392162dd688946ca21a58f9276b35f4033d26fca4e18e4e492659d6c91fe52200949f00cc597c6a4240adf165343f8ee275ac024db777414a5a3e70e1a439f09a962827306dfd1c42fb53315cbfa9eddc17d2d26304afdc188b2d36e90bbc23a15074c4f7462ddc7c0bb230204a92efd1db0c54fea1d2fb03f8d67d895b481058214fb173a36e762919f9714ff4c4735df4db9e3744f3274d9012d5ef0bf1dc9efd0937c82f49b95cf0bb070a5fc94fd90e70aa04f68c59756e2e6e1a4b2cacd578459231cdf84382a20650e21bd5b9f5a9f35b810c6efe20fa84eb1e74cbdd7cb3d2fa693614c673eb38ad6b11d1e58e8722c11a95fb09e43adbf1abf164472490fc3ce9fbb88f1733f4459a614954bc1db3857c367bcfd4843b0b2087be999c37b8cf55ecf8457ded40d13cd01dd6230a5999566e56d6e02adee182dc6b5ab59b7312f20e8057a7fc6721af9bcd7ba55dd6fbde138c18256d1376eebca8977dd58ec28b06548aea20f57f8958506ea9fa609bb596920340c9fcc4bbadb3e25ae89abcef97b5d4f0286c4cb3bcabc5250fc74a72fab1e86c2de518ab3c997c2f72f2f6095d65fb03391f1267924d80d912679e5314bb2abd1b512230bac4b58e15d175fbc1f8849d200fa02f469641551a5eb0a6b65c9036e16c38180f0c7097ea21c940dc6642d8bb85df5a3e4f87e3b63c5f6d9e113f10b16b047726c9fe36800b62e102d02bf2c31567fb9ccb8c66fcd6e4ae688b7ee65ca5673108da987510d210b3e6a79ce804e2ac0660f81aa035397ad153c7dd58fd1726cbaa644e944bf4c7c8597942ccddb5fb3381033122015409c4218f29f37bd52ec56ff7210ebb8bac83737f2f327e673be223b0abd4a3d132a319559db043f6be9e6f7a510349fb2cf53201d543edba62f9fb3b965706ebe87366d9002e2f984df1ecac465b4d37f8b87017f4e4bf5e42d7542a7593024555fab93a7d863070081d24b5eed14ed65fe481f138356f4c726cc3a995919a6ad017cebdfb7c749e99fb7756ef63a5cbd153152d85aa2f52bc2ddd836a647288580d3404b4d2ea9175ea4b1aee84edee058fb7586e2fcbb875634175a20da62b0f586d5b459a203130b22748a005ac8f08b1a6ab0d21edac888307c2d041696c531c21e5c7976cf00021d13e74cd7330a2b1e5193ac891aa83379d8ff2d5b70c0e5cc3635e7da7cf60ed98c927c11f3d3d057cb1a75de7c16f8f0ec3b43ec24107e3fe4354b36e8988c3a1bc4de38d73271f9b5ed38bf115338fbc459d5b5ce2519a4c09e10022ce3d3f6556f132cb18def6f3be80fc955048e9bf6851a33148160c44883d62f7364dfe80eca74b22c5d05c4e44249e7caff9616e935fe931ea8cf5778431013234081f20a5047e2b565967cca2ad23e8c15155a63d7cff2bef3dcb05fd9ab28f48fef9c659b2dd566892b5732f07eef2fcf90838ccf300ec8b41194be2158981ede92f28f603b8df1c26d151f1f965aac0617649689dba635c36be0e37e1ee8e26c5978f7759ba6232ac2f8364be831d4c4b3e7059212b0ad39e41c32529ec339522a9009bc573e01aed102cef5521930fcafcb8252f249704eba590fb9803034ef27869a638c410d2f4ee8a9b2b58951a8fe9bbbb5d821c08447be679b7d0a217e1ddf30adae95024abab148fd5bfb51d02be429678f286d5ddff861db1fcd2c315b7e0e0760d2eddcc8a8b74babbca331970af2cc04b1d5468eab2ecf568953a4e69dcbf96a9e45ddfbef74cc81ebc952d045bb7fd0a6914cabf40ccd1ddbc36b23d02ec98ca3623a7aee3f9e25a11d22052233cedb522ac634cf0f1b6375efb1a1dbd269d42d64b70c30a831885d6f35aacd9be879d22af33f48e4c6e6d0343bcd8cd38cb428535b04bec93e110414b53a21bf9dccc43bb40e1343737a815923796595ede0f190f6255993155f5a4a9f9631ea3a96c9ef0735b6c72897652c3c2f144582adcb39fb592509e1d85b08bd2fa3b39e8a23063ef16d452329849963c61272f89d1b3bfb92a952141497a264e7e6de6e092f55e806e0f720c7c8e150b9a876a589830c3da5ab12d7b99bd4153247a951e384e36c1cbcddf27284552f6ba2dfc0f4ebe457404498577e67ec9ca0aae7a1bf38c36f82cc8d84deaedf9d4925a4ce9c823480abd7ec1c9662d042072a55490c9134d2fec37215cd9905ed1a13ecb880f7af308b290148f32e6585c88b01d10ce2c6341e8473c854abade137b52dd3db3f47c1700973c70572e549963164a37f632c300b649864671593f4419fbcdd63335d670b3113b2529a50e9a6f634d5fca9b5b29ad37afbbd7e38ed92159225b8888c5c1c44c65d83437b33a0b5ae1138e38e95ec4ca328dacab7623617195f44bd4dd93727b92d64fe494d5acba495a93a451007d50bf0d75de9cd04f1a3259c1ace36fad5d65939f8c5812c3bfb78fef9c1c696b5549317ee8b0babdcbb3592f0b42244c66f938bd43d43cb2758b7f2c5603c05a7d00551afd5fa7bd1589636b1737e20dbb9d980208efb81729d33e6f9e014791db2fbd9b2a43bb01531c61bfa7dfd7bb60f1dc260da9cf80cdff16a564e3ddba9e857d256d34c1394747c6f52c0c223835105b41e0e7e26e3250e8a6c7be3b58cd68192c8ee1929b50ae146e1ada71e4b02be0584379926856e883f9df982260a4c7728425bf2c5895008f36150b1e3430503491ca3e3bb3e0e1c07e38bcba5011bad2db77f38c0843252499c3e9354b57ab43cff7fe183e5b4e61380615bec7aab23bece21c2b2e0b985974a306a699afa5b4b21fd8ffeef3c39ff8b11f3edc1fe7dbe5624e49561ce993438f52aeba0a73cfe20abaaaf5f7b3558a93fb59f89f999181537f3664e2fe5c32ec102e567cbf49d0414cdd14a3f61b59c998a5f17fc71a261813894082816b6e33785bf9bf56c87add7e6835967255aff568aaa49b871a21790363fd7ddd4dd5ebd8e72640166bfbef373f70b3623a522b2438ea1182fb483bb57a3dba1b190cefd27cb91a97cf4730ae5338efe07827bb4ac7a9050c0571b7151ad033def7feece84ab27534f958dc8247dd76a6cfbc9957f46670b69bee70deb98d901d94b4fa50bd518c811101301156a2527b1c575cc4a07ed29e1c9c0f3c18130c3281970e77c8cf02d0dce0fb7c8b8e7b6b63f4cfccb3de486a7c9840f8fa59114f4c28bd73e48b41f81b12999c59a3382f78cc2dee1678ec971f7a582e1b1c8bebff2a68266ed48a75e87615292cf0ad3d920083ec8d7e158934286d119cf747fdb7c83d394503561367a67e2ad748f81171088b9ce4b142f1d5b02b983b33e9f0a160f21ab4119dd3455ef6b5b6d989fc0aa4d9ac3365279631695a96f554f917cd528a0d32f488a9850338f4cca310f98bb70d366357e9d832fa8becafa754519f20079306289ae232121b8796e8d04a845ce1caa3e938f25a678d9dbb8f243c9bfbc8bb8f2977cbf87bd6534cebde79c45b7336a88abaa5ad9fe2c3aca65066ea3731cea850aab3f76015a1a46ffc902b612f30d86c97755501a027d5218f0ba17900ee00e42e7dfc47d67babda3bd1cd84e477c3f54614d3930625a49dc95dc83bb662396e242f661679706d766aed24063f27ee1986c562cb924158388907b135072a863d24ca3b54006d008fbae7f569e87b1565ea32f9caf5c881f3328c55005b3956ee2411d3df6ad58e32e73e7a345c4b1353aa2e5598de2c1998d8e62ff6b40802af24706672b637ab984b157097ea30ffb1bca2cf9d17c2354f257c68be30683022aeb1531078f3224519a9009589b137a1b0b503ab167f8413c61d206f34c9f0e400a4ed499ecc0d6ff25f8fc62001a5a1ab7214333051900707f785b32ef0f0c32289edde4e36fb9c87c98ea682f977ae5daf24ae763071d84df38f18497ae34ea191cd3183e7044bc75ec73ad0f455719ac96c6c258f093cf7cf86c8d4a2c84f77571504a45cc7f719e6b425ff56e10b0d41cb755392847aa9eb84327d07f7f1e962a65d481dcfd3a3edfb8102bb09cfa7a0637c4cfbc611df070fb2ddcd07575d064492664e6cba23aa5882ee71b24386438c2c0e86f1191de768e35bca209ec993a56bc20b1dc7d56ae7b3e2428617395999d383532ff39503deadd1303355c523494ec8ee0b2d609685f35b1419721383627ea8b3270b35bb0af3af3ec3d575f514fa61cc580e10d0c2fa1b682e187a310d47e093200786c0b11ad452f52e4a30754c28fdf5a10092ae92ea9148d99b548478cbfddd4fed27e995398821129090c140350c194223d24f71e3ed641b40fbf85acf3e772988625a8ff5601dcc3c924543c0727be7b5bc2bf9fe7d2d83f525f7f7c75103185e031ee6f3a8a78cbe04a1e117f701800ad44db46356748e663e6446841d3e5ede4466fc70029f384da4e739f7f8d501e2ad8bf429a0c24d6b319a4ab70bec3618ebe60fe528e0d772ed5a059d7bfd5b0642eda70b49e3a6642b5e37ac1a44a7ce87a0eede697faae275ad9a4184e3eada8b6cc629e6951e87beed3e174ae13dbab697e02db2023d84e763cd5336e50e49b0ef673ec2926d04cb8ef2267a6530f440c676021e175388e1a3c47f8b2c6c1cf6579c4ad404b2d01ace8c0e5e4c1a1d6851defb1ab4f68bee65fc6bed42f6f9eebc7247702ad1c8943cd8bfba20df5f4342843ad4d164bf2e449726ddad698818297b919b01c93e51c67694507982de3b6f59eaef404f0de203452ec2ed8ae1eca9a1df6b56043be3b2171289d04f7499ed962e46a4151f3470e72e896806bda67f36f0c5733a02b9110dc90035cdd169756096f2f03aa581353ea77f02051ccc11e565c733ed183e63ad9821f5a6478a746baf023bcd090a89a6557beee894ca08a2a9e839274b45f1fa950895c2f1e93d4a93303df325cc51548d830504e813398652e0f5898110147153445003f6b2944b315f605b01a93650fd44423a9bdbf3a9b9893651ac22b52717ae7ec26ffaa429cc7d29c9d51a68977b198cadb1a25cadf3148cc87aed6c0eaf93f878b204e16cb00a459fc6dc8e9da418c831af213d5eec69ec4b95cd76242a47e534293a32fdce87c94bfab49def7389f17a158dce59eb32c8dca4915bce430b12dbb1ca82e229007ee695fd23e8242bcbf321c40ad0849361e410188e4026a6b2f068173675970e92b0cd47fcd18044e7eb8afd6374dec475e65f9c79fd8fab9760093bb3058e0c", 0xf61}], 0x3}, 0x0) recvmsg(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1}, 0x0) 08:47:47 executing program 2: setitimer(0x1, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 08:47:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 08:47:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0xa}, 0xa) 08:47:47 executing program 3: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@multicast2, @rand_addr, @multicast1}, 0xffffffffffffffff) 08:47:47 executing program 5: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffff9c, 0x29, 0x32, &(0x7f0000000000), 0x8) socket$inet_sctp(0x2, 0x1, 0x84) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 08:47:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 08:47:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:47:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000019c0)={0x1, &(0x7f0000001980)=[{0x1ff}]}, 0x10) 08:47:47 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 08:47:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 08:47:47 executing program 1: r0 = semget$private(0x0, 0x1, 0x53a) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/99) 08:47:47 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') 08:47:47 executing program 2: keyctl$clear(0x11, 0x0) 08:47:47 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 08:47:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001140)={0xec4, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [], [0x3, 0x3cdb6f44], 0x0, [0x0, 0x8]}, 0x400, 0x31ac}, [@INET_DIAG_REQ_BYTECODE={0x88, 0x1, "632b82fa2954228cc77d26a20cad11a33a7be00083edf4c5db6e14116632294fbc9b9232a51d4d77195bd8573102a9115f42b85ca6913fa35bb224a8edd8a19c1012faa4580bf4b9aa7a27cfb13985b17930bb7e73a67513927355ff452c42f23c9f987279742cb318a72bd703f1d8a4b0198871b00910e3424a1460c0e15d46f384a46a"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "93a3851a754f632eb410e28e6df2836570e201381b0549ba40e18768164d3b90238668ed8c688c8523ed1b42f9d6c5c32f5853de87e525146c53cfa3c30603929614941a9ccef44325510d240f8a668e1cd5009e994106f391f53bd3e409fc079c93826c37d5118daaf1616f95d04f91d1df223cfc2910d91e4611d20e392517f390f9d6fd259625c927586d7dcbf4e7ea"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "c925ef69e4a0523c7caadb792600973aaad277088c6ead1b8247b66ec5e1a801f81f1b5b3b7a379b124e83c9013ee30efa429d6cb5446e8b6475033bd8bc92068ea28e957976ae5da10be24d4009c67a73bfc9aeb1146a99d15188d96ca1c79471e209962d0edd3a3a36a0f0d1d80d52ad4850062e95c0552902ffecbeede96ae0f11531b419575523cca5141e618cdff11c1e32b649a331621ac4bf073adf48b1445699f9439a6ec2351776b96e1dc16f87dc24a8"}, @INET_DIAG_REQ_BYTECODE={0x5c, 0x1, "9e522a78af75479fc98ad9272db345158ba35c454d33594506c98f8b6dbb7116a85854db7c5af10aff1d4af52a0b80ad96cf9087b0fdfde5fb00923d66a147864729c0a5d11b688d69cdf8e6f7070a8f0214200db8d6b737"}, @INET_DIAG_REQ_BYTECODE={0x51, 0x1, "55603d81de61788ed705244f9c9746fef8776812c11f4b09f4be33ec263ab85eb3d2e7f584380c631cce64e9dce77a3876193eb6b8bd15f3826869048d881490ca5b9ee8d23c6b98c137e30989"}, @INET_DIAG_REQ_BYTECODE={0x43, 0x1, "805664728fafb3781c7a6b5d105505a7a409199c8265bee2b4b7d306531dcf37d9e120a7223bbe75d88fac8f52c12899e40ea35b501f7b0afa5ed84d071f5d"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xba4, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x8c0) 08:47:48 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000027c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 08:47:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:47:48 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'dummy0\x00'}) 08:47:48 executing program 0: pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0x6}, &(0x7f00000006c0)={0x0, 0x3938700}, 0x0) 08:47:48 executing program 2: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "fef7ec57128255a45597bb8f74c31b38899d5b1ed841b26b945c8732bbd9d2d0b21549dd05130a05a3e73e0c904bf8ebc6e8839a1a8e9f0d1cb2d035c2ff07e0"}, 0x48, 0xfffffffffffffffd) pipe2(&(0x7f0000000300), 0x84000) 08:47:48 executing program 4: socketpair(0x10, 0x0, 0x4, &(0x7f0000000040)) 08:47:48 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) 08:47:48 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4b47, &(0x7f0000000780)={'ip6gre0\x00', 0x0}) 08:47:48 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x20184, &(0x7f0000000040), 0x5) 08:47:48 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:47:48 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40, 0x0) 08:47:48 executing program 4: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) 08:47:48 executing program 2: syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) 08:47:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x680e7b0036aca5d8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:47:48 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a3, &(0x7f0000000780)={'ip6gre0\x00', 0x0}) 08:47:48 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 08:47:48 executing program 4: r0 = getpid() waitid(0x1, r0, 0x0, 0x4, 0x0) 08:47:48 executing program 2: msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 08:47:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008000b00000000000a000900bbbbbbbbbbbb00ad0800030090"], 0x30}}, 0x0) 08:47:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x30}, 0x1, 0xa00000000000000}, 0x0) 08:47:48 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x3}) 08:47:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000084000000000000000008"], 0x18}, 0xfc) close(r0) io_submit(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:47:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 08:47:49 executing program 2: r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='silent\x00', 0x0, 0x0) 08:47:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1274, 0x0) 08:47:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="636a96c9124e8f970c8004"], 0x70}}, 0x0) 08:47:49 executing program 3: socket(0x23, 0x2, 0x1) 08:47:49 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:47:49 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="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", 0xde0}], 0x10000175) [ 442.351356][T13496] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 08:47:49 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001580)=[{0x0}], 0x1) 08:47:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000084000000000000000008"], 0x18}, 0xfc) close(r0) io_submit(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 442.437649][T13499] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 08:47:49 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 08:47:49 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:47:49 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001040), 0x1) 08:47:49 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="fdbda8034f3ec281895de97b915a12f73e1f1d2688c835a5f3fe2ce7c1060e2004e147355b591e45b096ae6944e819e2ad0d0f1cc2c41b5f79e5d743d2c290e0f925e3c4d078ef01e4b7879f08aea53ea4c62d14252d7ac73b9b1e7e6c33", 0x5e}], 0x59) 08:47:49 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000100)="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", 0xde0}], 0x1) 08:47:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1260, 0x0) 08:47:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x10, 0x4, &(0x7f00000011c0)=@framed={{}, [@func]}, &(0x7f0000001240)='syzkaller\x00', 0x6, 0xca, &(0x7f0000001280)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:49 executing program 4: r0 = socket(0x2, 0xa, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 08:47:49 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8915, 0x0) 08:47:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000084000000000000000008"], 0x18}, 0xfc) close(r0) io_submit(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:47:49 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:47:50 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 08:47:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045565, 0x0) 08:47:50 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8916, 0x0) 08:47:50 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') 08:47:50 executing program 5: r0 = socket(0x28, 0x1, 0x0) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e6265be719cfe2a61fdc62e2af75463c8ea8926340204ae1fb1274aec569c1be28a78967d3c4ba6514ca5df3bba00929911e0b5d9e38215ff40b3e715a8c9d"}, 0x60) 08:47:50 executing program 2: r0 = socket(0x2a, 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e6265be719cfe2a61fdc62e2af75463c8ea8926340204ae1fb1274aec569c1be28a78967d3c4ba6514ca5df3bba00929911e0b5d9e38215ff40b3e715a8c9d"}, 0x60) 08:47:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="636a96c9124e8f970c8005"], 0x70}}, 0x0) 08:47:50 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d515ce8"}, 0x0, 0x0, @userptr}) 08:47:50 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 08:47:50 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 08:47:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000084000000000000000008"], 0x18}, 0xfc) close(r0) io_submit(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:47:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40101288, 0x0) [ 443.579232][T13550] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.638475][T13554] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 08:47:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, 0x0) 08:47:50 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x70000080) 08:47:50 executing program 5: r0 = socket(0x22, 0x2, 0x4) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:47:50 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "98ffb9e437ef88bdd58a8924f4ee45ba329b5d38192aea2695a06e9a65bc029dafb29b3bc91665645569fc500476808cc763082ac64cf48c798f459db8c571"}, 0x60) 08:47:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401870cc, 0x0) 08:47:51 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 08:47:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045566, 0x0) 08:47:51 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f6ad18d92fedc47f23172e09920ca1cc4bca3224f1d276537b66485e52e41dadf91adb2f343ce66e16d33946c7d81716ce5679b23228082ba4b85dc656f036"}, 0x60, 0x0, 0x40000}, 0x0) 08:47:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127b, 0x0) 08:47:51 executing program 2: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="12"], 0x0, 0x800) 08:47:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x8000552c, 0x0) 08:47:51 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0xaef4760f1c8eb646) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 08:47:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x406855c9, 0x0) 08:47:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c07, 0x0) 08:47:51 executing program 0: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 08:47:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB='c'], 0x70}}, 0x0) 08:47:51 executing program 5: r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x7, 0x0, &(0x7f0000000080)='&\x00', 0x0) 08:47:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40005504, 0x0) 08:47:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x10, 0x0) 08:47:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000009c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x0, 0x0, 0x0, "cd1d10cd24d455c146be420795816a3fe029ae85e3081791efb1babbebc67a87dabc56a94aa62b0ae9f9afac4762bc2a890233914ee472f5cf9896e9d8bff55f0ffb42a6d25c376bfa4f598d58e3f6da"}, 0xd8) 08:47:51 executing program 4: openat$uinput(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 08:47:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8}, 0x10) 08:47:51 executing program 3: r0 = socket(0x23, 0x2, 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 08:47:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1261, 0x0) 08:47:52 executing program 5: r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x4, 0x0, 0x0, 0x0) 08:47:52 executing program 1: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) 08:47:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) select(0x40, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x2}, 0x0, 0x0) 08:47:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x4, 0x64) 08:47:52 executing program 2: r0 = socket(0x2a, 0x2, 0x0) connect$can_bcm(r0, 0x0, 0x0) 08:47:52 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x5c, 0x0) 08:47:52 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 08:47:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x70}}, 0x0) 08:47:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070ca, 0x0) 08:47:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1262, 0x0) 08:47:52 executing program 2: io_setup(0x1, &(0x7f0000000340)=0x0) io_destroy(r0) 08:47:52 executing program 0: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:47:52 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x24040055) 08:47:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127f, 0x0) 08:47:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x4008556c, 0x0) 08:47:52 executing program 2: r0 = socket(0x2a, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:47:52 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:47:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1269, 0x0) 08:47:52 executing program 1: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 08:47:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556b, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 08:47:52 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000100), 0x0) 08:47:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:47:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x405c5503, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 08:47:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="08db52323fa595ae1a3108000600ae0085"], &(0x7f0000000140)='GPL\x00', 0x7, 0xca, &(0x7f0000000180)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:47:53 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, 0x0, 0x2000000) 08:47:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000000)=0xfff) 08:47:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045565, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 08:47:53 executing program 2: r0 = socket(0x23, 0x2, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 08:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x3, 0x4) 08:47:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x541b, 0x0) [ 446.246689][T13681] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 4095 (only 16 groups) [ 446.323988][T13686] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 4095 (only 16 groups) 08:47:53 executing program 5: r0 = fsopen(&(0x7f00000000c0)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='/dev/loop#\x00', &(0x7f0000000080)='&\x00', 0x0) 08:47:53 executing program 4: r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='async\x00', 0x0, 0x0) 08:47:53 executing program 1: r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 08:47:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000012c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001300)={0x2c, r1, 0x815, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x2c}}, 0x0) 08:47:53 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x1a0, 0xb800}, {&(0x7f0000010d00)="6600180000000000001800080000000008007809140b2a3a080200000100000101005252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08006600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800860021000000000000211a0400000000041a7809140b2a3a08000000010000010846494c45302e3b", 0xf4, 0xc000}], 0x0, &(0x7f0000000140)=ANY=[]) open_tree(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 08:47:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 08:47:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1279, 0x0) 08:47:53 executing program 1: select(0x0, 0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200)={0x0, 0x84c}) 08:47:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) [ 446.739785][T13706] loop0: detected capacity change from 192 to 0 08:47:53 executing program 5: socket(0x2c, 0x3, 0x40) 08:47:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="636a96c9124e8f970c8003"], 0x70}}, 0x0) 08:47:53 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 08:47:53 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000085) 08:47:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[], 0x70}, 0x8}, 0x0) 08:47:54 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x891a, 0x0) 08:47:54 executing program 3: r0 = fsopen(&(0x7f0000000000)='jfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 447.087351][T13721] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 08:47:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 08:47:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x10, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) [ 447.175060][T13727] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. 08:47:54 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0x10, &(0x7f0000000080)={0x0}}, 0x0) 08:47:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127d, 0x0) [ 447.327327][T13736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:47:54 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:47:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 08:47:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x4004556d, 0x0) 08:47:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c00, 0x0) 08:47:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045567, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 08:47:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0xfff, 0x4) 08:47:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045567, 0x0) 08:47:54 executing program 0: r0 = socket(0x23, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 08:47:54 executing program 1: socket(0x22, 0x2, 0x4) 08:47:54 executing program 2: fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) 08:47:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x41) 08:47:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x125e, 0x0) 08:47:54 executing program 3: r0 = fsopen(&(0x7f0000000000)='pvfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 08:47:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:47:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 08:47:55 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x1a0, 0xb800}, {&(0x7f0000010d00)="6600180000000000001800080000000008007809140b2a3a080200000100000101005252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08006600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800860021000000000000211a0400000000041a7809140b2a3a08000000010000010846494c45302e3b310041410e", 0xf9, 0xc000}], 0x0, &(0x7f0000000140)=ANY=[]) open_tree(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 08:47:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xc74, 0x4) [ 448.147919][T13779] ERROR: device name not specified. 08:47:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:47:55 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) [ 448.245910][T13785] loop2: detected capacity change from 192 to 0 08:47:55 executing program 1: r0 = socket(0x23, 0x2, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 08:47:55 executing program 4: r0 = socket(0x2a, 0x2, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 08:47:55 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x1a0, 0xb800}, {&(0x7f0000010d00)="6600180000000000001800080000000008007809140b2a3a080200000100000101005252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08006600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800860021000000000000211a0400000000041a7809140b2a3a08000000010000010846494c45302e3b310041410e", 0xf9, 0xc000}], 0x0, &(0x7f0000000140)=ANY=[]) open_tree(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 08:47:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0xfffffffc, 0x4) 08:47:55 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80840, 0x0) 08:47:55 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x891c, 0x0) 08:47:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c08, 0x0) 08:47:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xfffffffc, 0x4) 08:47:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x40045568, 0x0) [ 448.666554][T13808] loop2: detected capacity change from 192 to 0 08:47:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000200)=""/232) 08:47:55 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x1a0, 0xb800}, {&(0x7f0000010d00)="6600180000000000001800080000000008007809140b2a3a080200000100000101005252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08006600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800860021000000000000211a0400000000041a7809140b2a3a08000000010000010846494c45302e3b310041410e", 0xf9, 0xc000}], 0x0, &(0x7f0000000140)=ANY=[]) open_tree(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 08:47:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 08:47:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556e, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 08:47:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c00, 0x0) 08:47:55 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "98ffb9e437ef88bdd58a8924f4ee45ba329b5d38192aea2695a06e9a65bc029dafb29b3bc91665645569fc500476808cc763082ac64cf48c798f459db8c571"}, 0x60) 08:47:56 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8917, 0x0) 08:47:56 executing program 1: socket(0xa, 0x3, 0x3c) [ 449.113223][T13830] loop2: detected capacity change from 192 to 0 08:47:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x5501, 0x0) 08:47:56 executing program 1: r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x27, 0x0, 0x0, 0x0) 08:47:56 executing program 4: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 08:47:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x4004556d, 0x0) 08:47:56 executing program 0: fsopen(&(0x7f00000000c0)='sysfs\x00', 0x0) 08:47:56 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x1a0, 0xb800}, {&(0x7f0000010d00)="6600180000000000001800080000000008007809140b2a3a080200000100000101005252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08006600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0800860021000000000000211a0400000000041a7809140b2a3a08000000010000010846494c45302e3b310041410e", 0xf9, 0xc000}], 0x0, &(0x7f0000000140)=ANY=[]) open_tree(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 08:47:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0x5452, &(0x7f0000000040)={0x10, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) [ 449.454645][ C1] ================================================================== [ 449.463194][ C1] BUG: KASAN: double-free or invalid-free in kfree+0xdb/0x3c0 [ 449.470693][ C1] [ 449.473030][ C1] CPU: 1 PID: 13852 Comm: syz-executor.0 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 449.483022][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.493129][ C1] Call Trace: [ 449.496424][ C1] [ 449.499282][ C1] dump_stack+0x107/0x163 08:47:56 executing program 4: socket(0xa, 0x6, 0x0) [ 449.503665][ C1] ? kfree+0xdb/0x3c0 [ 449.507672][ C1] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 449.514745][ C1] ? kfree+0xdb/0x3c0 [ 449.518749][ C1] ? kfree+0xdb/0x3c0 [ 449.522761][ C1] kasan_report_invalid_free+0x51/0x80 [ 449.530057][ C1] ____kasan_slab_free.part.0+0xfd/0x110 [ 449.535720][ C1] slab_free_freelist_hook+0x82/0x1d0 [ 449.541118][ C1] ? bdev_free_inode+0x57/0x80 [ 449.545897][ C1] kfree+0xdb/0x3c0 [ 449.550266][ C1] bdev_free_inode+0x57/0x80 [ 449.554875][ C1] ? bd_init_fs_context+0xa0/0xa0 [ 449.559915][ C1] i_callback+0x3f/0x70 [ 449.564105][ C1] rcu_core+0x735/0x1020 [ 449.568392][ C1] ? rcu_barrier+0x420/0x420 [ 449.573015][ C1] __do_softirq+0x2b7/0xa76 [ 449.577547][ C1] asm_call_irq_on_stack+0xf/0x20 [ 449.582589][ C1] [ 449.585524][ C1] do_softirq_own_stack+0xaa/0xd0 [ 449.590560][ C1] irq_exit_rcu+0x194/0x210 [ 449.595079][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 449.600816][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 449.606815][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 449.612904][ C1] Code: 00 00 00 4d 8b 0b 48 0f bd c8 49 8b 14 24 48 63 c9 e9 66 ff ff ff 4c 01 ca 49 89 13 e9 00 fd ff ff 66 0f 1f 84 00 00 00 00 00 <65> 8b 05 a9 52 8f 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 449.632542][ C1] RSP: 0018:ffffc900029cfa40 EFLAGS: 00000202 [ 449.638629][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffff88801f050000 [ 449.646791][ C1] RDX: 0000000000000000 RSI: ffff88801f050000 RDI: 0000000000000003 [ 449.654770][ C1] RBP: ffffea0000f6fd80 R08: 0000000000000000 R09: 0000000000000001 [ 449.662753][ C1] R10: ffffffff819a31a4 R11: 0000000000000000 R12: ffffea0000f6fd88 [ 449.670737][ C1] R13: 0000000000000000 R14: ffffea0000d6ad48 R15: ffff88807e0833a0 [ 449.678730][ C1] ? mark_page_accessed+0x134/0x1bd0 [ 449.684175][ C1] mark_page_accessed+0x293/0x1bd0 [ 449.689323][ C1] __find_get_block+0x2c8/0xd50 [ 449.694200][ C1] find_inode_bit+0x224/0x570 [ 449.698907][ C1] __ext4_new_inode+0xc54/0x56b0 [ 449.703888][ C1] ? ext4_mark_inode_used+0x14a0/0x14a0 [ 449.709643][ C1] ? dquot_free_inode+0x6c0/0x6c0 [ 449.714691][ C1] ? map_id_up+0x178/0x2f0 [ 449.719124][ C1] ? ext4_symlink+0x378/0xd40 [ 449.723820][ C1] ext4_symlink+0x3c9/0xd40 [ 449.728348][ C1] ? ext4_orphan_del+0x9c0/0x9c0 [ 449.733301][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 449.739580][ C1] ? security_inode_permission+0xc5/0xf0 [ 449.745254][ C1] ? inode_permission.part.0+0xab/0x410 [ 449.750821][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 449.757086][ C1] vfs_symlink+0x101/0x260 [ 449.761521][ C1] do_symlinkat+0x258/0x2c0 [ 449.766051][ C1] ? do_mknodat.part.0+0x480/0x480 [ 449.771191][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 449.777124][ C1] do_syscall_64+0x2d/0x70 [ 449.781559][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 449.787472][ C1] RIP: 0033:0x45de87 [ 449.791493][ C1] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 449.811122][ C1] RSP: 002b:00007fff09ce7f18 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 449.819570][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045de87 [ 449.827568][ C1] RDX: 00007fff09ce7fb7 RSI: 00000000004c3b99 RDI: 00007fff09ce7fa0 [ 449.835554][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000017 [ 449.843563][ C1] R10: 0000000000000075 R11: 0000000000000206 R12: 0000000000000001 [ 449.851567][ C1] R13: 00007fff09ce7f50 R14: 00007fff09ce7f60 R15: 0000000000000001 [ 449.859576][ C1] [ 449.861904][ C1] Allocated by task 13277: [ 449.866342][ C1] kasan_save_stack+0x1b/0x40 [ 449.871055][ C1] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 449.876879][ C1] __register_sysctl_table+0x112/0x1090 [ 449.882439][ C1] sysctl_route_net_init+0xe9/0x240 [ 449.887651][ C1] ops_init+0xaf/0x490 [ 449.891725][ C1] setup_net+0x2de/0x850 [ 449.895985][ C1] copy_net_ns+0x376/0x7b0 [ 449.900421][ C1] create_new_namespaces+0x3f6/0xb20 [ 449.905714][ C1] unshare_nsproxy_namespaces+0xbd/0x230 [ 449.911358][ C1] ksys_unshare+0x445/0x8e0 [ 449.915870][ C1] __x64_sys_unshare+0x2d/0x40 [ 449.920644][ C1] do_syscall_64+0x2d/0x70 [ 449.925073][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 449.930979][ C1] [ 449.933303][ C1] Freed by task 3864: [ 449.937305][ C1] kasan_save_stack+0x1b/0x40 [ 449.941998][ C1] kasan_set_track+0x1c/0x30 [ 449.946605][ C1] kasan_set_free_info+0x20/0x30 [ 449.951554][ C1] ____kasan_slab_free.part.0+0xe1/0x110 [ 449.957207][ C1] slab_free_freelist_hook+0x82/0x1d0 [ 449.962607][ C1] kmem_cache_free_bulk+0x26a/0xbb0 [ 449.967832][ C1] kfree_rcu_work+0x4cd/0x860 [ 449.972519][ C1] process_one_work+0x98d/0x1630 [ 449.977494][ C1] worker_thread+0x64c/0x1120 [ 449.982178][ C1] kthread+0x3b1/0x4a0 [ 449.986690][ C1] ret_from_fork+0x1f/0x30 [ 449.991123][ C1] [ 449.993446][ C1] Last potentially related work creation: [ 449.999158][ C1] kasan_save_stack+0x1b/0x40 [ 450.003855][ C1] kasan_record_aux_stack+0xdc/0x100 [ 450.009155][ C1] kvfree_call_rcu+0x80/0x980 [ 450.013845][ C1] drop_sysctl_table+0x3c0/0x4e0 [ 450.018805][ C1] unregister_sysctl_table+0xbd/0x190 [ 450.024204][ C1] sysctl_route_net_exit+0x58/0x90 [ 450.029332][ C1] ops_exit_list+0xb0/0x160 [ 450.033848][ C1] cleanup_net+0x4ea/0xb10 [ 450.038275][ C1] process_one_work+0x98d/0x1630 [ 450.043225][ C1] worker_thread+0x64c/0x1120 [ 450.047910][ C1] kthread+0x3b1/0x4a0 [ 450.051991][ C1] ret_from_fork+0x1f/0x30 [ 450.056415][ C1] [ 450.058736][ C1] The buggy address belongs to the object at ffff88801b066700 [ 450.058736][ C1] which belongs to the cache kmalloc-128 of size 128 [ 450.072791][ C1] The buggy address is located 0 bytes inside of [ 450.072791][ C1] 128-byte region [ffff88801b066700, ffff88801b066780) [ 450.085918][ C1] The buggy address belongs to the page: [ 450.091548][ C1] page:00000000e189e588 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1b066 [ 450.101717][ C1] flags: 0xfff00000000200(slab) [ 450.106593][ C1] raw: 00fff00000000200 ffffea0000530100 0000000200000002 ffff888010841640 [ 450.115186][ C1] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 450.123784][ C1] page dumped because: kasan: bad access detected [ 450.130197][ C1] [ 450.132522][ C1] Memory state around the buggy address: [ 450.138155][ C1] ffff88801b066600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.146220][ C1] ffff88801b066680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 450.154457][ C1] >ffff88801b066700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 450.162519][ C1] ^ [ 450.166610][ C1] ffff88801b066780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 450.174677][ C1] ffff88801b066800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.182825][ C1] ================================================================== [ 450.190909][ C1] Disabling lock debugging due to kernel taint [ 450.197219][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 450.203897][ C1] CPU: 1 PID: 13852 Comm: syz-executor.0 Tainted: G B 5.10.0-rc7-next-20201210-syzkaller #0 [ 450.215358][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.225416][ C1] Call Trace: [ 450.228715][ C1] [ 450.231562][ C1] dump_stack+0x107/0x163 [ 450.235928][ C1] panic+0x343/0x77f [ 450.239828][ C1] ? __warn_printk+0xf3/0xf3 [ 450.244439][ C1] ? asm_common_interrupt+0x1e/0x40 [ 450.249645][ C1] ? kfree+0xdb/0x3c0 [ 450.253630][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 450.258680][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 450.263713][ C1] ? kfree+0xdb/0x3c0 [ 450.267702][ C1] ? kfree+0xdb/0x3c0 [ 450.271688][ C1] end_report+0x58/0x5e [ 450.275865][ C1] kasan_report_invalid_free+0x6d/0x80 [ 450.281326][ C1] ____kasan_slab_free.part.0+0xfd/0x110 [ 450.286967][ C1] slab_free_freelist_hook+0x82/0x1d0 [ 450.292343][ C1] ? bdev_free_inode+0x57/0x80 [ 450.297110][ C1] kfree+0xdb/0x3c0 [ 450.300942][ C1] bdev_free_inode+0x57/0x80 [ 450.305534][ C1] ? bd_init_fs_context+0xa0/0xa0 [ 450.310573][ C1] i_callback+0x3f/0x70 [ 450.314741][ C1] rcu_core+0x735/0x1020 [ 450.318993][ C1] ? rcu_barrier+0x420/0x420 [ 450.323591][ C1] __do_softirq+0x2b7/0xa76 [ 450.328121][ C1] asm_call_irq_on_stack+0xf/0x20 [ 450.333152][ C1] [ 450.336094][ C1] do_softirq_own_stack+0xaa/0xd0 [ 450.341125][ C1] irq_exit_rcu+0x194/0x210 [ 450.345671][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 450.351394][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 450.357380][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 450.363458][ C1] Code: 00 00 00 4d 8b 0b 48 0f bd c8 49 8b 14 24 48 63 c9 e9 66 ff ff ff 4c 01 ca 49 89 13 e9 00 fd ff ff 66 0f 1f 84 00 00 00 00 00 <65> 8b 05 a9 52 8f 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 450.383184][ C1] RSP: 0018:ffffc900029cfa40 EFLAGS: 00000202 [ 450.389269][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffff88801f050000 [ 450.397238][ C1] RDX: 0000000000000000 RSI: ffff88801f050000 RDI: 0000000000000003 [ 450.405225][ C1] RBP: ffffea0000f6fd80 R08: 0000000000000000 R09: 0000000000000001 [ 450.413214][ C1] R10: ffffffff819a31a4 R11: 0000000000000000 R12: ffffea0000f6fd88 [ 450.421198][ C1] R13: 0000000000000000 R14: ffffea0000d6ad48 R15: ffff88807e0833a0 [ 450.429187][ C1] ? mark_page_accessed+0x134/0x1bd0 [ 450.434500][ C1] mark_page_accessed+0x293/0x1bd0 [ 450.439619][ C1] __find_get_block+0x2c8/0xd50 [ 450.444475][ C1] find_inode_bit+0x224/0x570 [ 450.449163][ C1] __ext4_new_inode+0xc54/0x56b0 [ 450.454113][ C1] ? ext4_mark_inode_used+0x14a0/0x14a0 [ 450.459675][ C1] ? dquot_free_inode+0x6c0/0x6c0 [ 450.464726][ C1] ? map_id_up+0x178/0x2f0 [ 450.469164][ C1] ? ext4_symlink+0x378/0xd40 [ 450.473871][ C1] ext4_symlink+0x3c9/0xd40 [ 450.478382][ C1] ? ext4_orphan_del+0x9c0/0x9c0 [ 450.483324][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 450.489570][ C1] ? security_inode_permission+0xc5/0xf0 [ 450.495210][ C1] ? inode_permission.part.0+0xab/0x410 [ 450.500774][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 450.507022][ C1] vfs_symlink+0x101/0x260 [ 450.511535][ C1] do_symlinkat+0x258/0x2c0 [ 450.516050][ C1] ? do_mknodat.part.0+0x480/0x480 [ 450.521169][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 450.527068][ C1] do_syscall_64+0x2d/0x70 [ 450.531490][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 450.537411][ C1] RIP: 0033:0x45de87 [ 450.541305][ C1] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 450.560923][ C1] RSP: 002b:00007fff09ce7f18 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 450.569354][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045de87 [ 450.577325][ C1] RDX: 00007fff09ce7fb7 RSI: 00000000004c3b99 RDI: 00007fff09ce7fa0 [ 450.585295][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000017 [ 450.593278][ C1] R10: 0000000000000075 R11: 0000000000000206 R12: 0000000000000001 [ 450.601246][ C1] R13: 00007fff09ce7f50 R14: 00007fff09ce7f60 R15: 0000000000000001 [ 450.609766][ C1] Kernel Offset: disabled [ 450.614089][ C1] Rebooting in 86400 seconds..