Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. 2021/02/04 06:59:11 fuzzer started 2021/02/04 06:59:11 dialing manager at 10.128.0.169:46241 2021/02/04 06:59:30 syscalls: 3466 2021/02/04 06:59:30 code coverage: enabled 2021/02/04 06:59:30 comparison tracing: enabled 2021/02/04 06:59:30 extra coverage: enabled 2021/02/04 06:59:30 setuid sandbox: enabled 2021/02/04 06:59:30 namespace sandbox: enabled 2021/02/04 06:59:30 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/04 06:59:30 fault injection: enabled 2021/02/04 06:59:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/04 06:59:30 net packet injection: enabled 2021/02/04 06:59:30 net device setup: enabled 2021/02/04 06:59:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/04 06:59:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/04 06:59:30 USB emulation: enabled 2021/02/04 06:59:30 hci packet injection: enabled 2021/02/04 06:59:30 wifi device emulation: enabled 2021/02/04 06:59:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/04 06:59:30 fetching corpus: 50, signal 46595/50373 (executing program) 2021/02/04 06:59:30 fetching corpus: 100, signal 63772/69319 (executing program) 2021/02/04 06:59:31 fetching corpus: 150, signal 86585/93740 (executing program) 2021/02/04 06:59:31 fetching corpus: 200, signal 107834/116544 (executing program) 2021/02/04 06:59:31 fetching corpus: 250, signal 120833/131019 (executing program) 2021/02/04 06:59:31 fetching corpus: 300, signal 133344/145034 (executing program) 2021/02/04 06:59:31 fetching corpus: 350, signal 145129/158286 (executing program) 2021/02/04 06:59:31 fetching corpus: 400, signal 151863/166520 (executing program) 2021/02/04 06:59:31 fetching corpus: 450, signal 159830/175953 (executing program) 2021/02/04 06:59:31 fetching corpus: 500, signal 169897/187365 (executing program) 2021/02/04 06:59:32 fetching corpus: 550, signal 179249/198034 (executing program) 2021/02/04 06:59:32 fetching corpus: 600, signal 184720/204893 (executing program) 2021/02/04 06:59:32 fetching corpus: 650, signal 192299/213714 (executing program) 2021/02/04 06:59:32 fetching corpus: 700, signal 198559/221254 (executing program) 2021/02/04 06:59:32 fetching corpus: 750, signal 203556/227570 (executing program) 2021/02/04 06:59:32 fetching corpus: 800, signal 210074/235318 (executing program) 2021/02/04 06:59:32 fetching corpus: 850, signal 217762/244153 (executing program) 2021/02/04 06:59:33 fetching corpus: 900, signal 223211/250835 (executing program) 2021/02/04 06:59:33 fetching corpus: 950, signal 227717/256531 (executing program) 2021/02/04 06:59:33 fetching corpus: 1000, signal 232072/262078 (executing program) 2021/02/04 06:59:33 fetching corpus: 1050, signal 236404/267576 (executing program) 2021/02/04 06:59:33 fetching corpus: 1100, signal 238856/271309 (executing program) 2021/02/04 06:59:33 fetching corpus: 1150, signal 243842/277404 (executing program) 2021/02/04 06:59:33 fetching corpus: 1200, signal 248123/282821 (executing program) 2021/02/04 06:59:33 fetching corpus: 1250, signal 253287/289047 (executing program) 2021/02/04 06:59:33 fetching corpus: 1300, signal 256551/293489 (executing program) 2021/02/04 06:59:34 fetching corpus: 1350, signal 261957/299882 (executing program) 2021/02/04 06:59:34 fetching corpus: 1400, signal 266107/305122 (executing program) 2021/02/04 06:59:34 fetching corpus: 1450, signal 274127/313905 (executing program) 2021/02/04 06:59:34 fetching corpus: 1500, signal 276797/317682 (executing program) 2021/02/04 06:59:34 fetching corpus: 1550, signal 280235/322157 (executing program) 2021/02/04 06:59:34 fetching corpus: 1600, signal 285807/328597 (executing program) 2021/02/04 06:59:34 fetching corpus: 1650, signal 289202/332985 (executing program) 2021/02/04 06:59:35 fetching corpus: 1700, signal 292101/336907 (executing program) 2021/02/04 06:59:35 fetching corpus: 1750, signal 294879/340733 (executing program) 2021/02/04 06:59:35 fetching corpus: 1800, signal 297923/344759 (executing program) 2021/02/04 06:59:35 fetching corpus: 1850, signal 301679/349434 (executing program) 2021/02/04 06:59:35 fetching corpus: 1900, signal 304753/353502 (executing program) 2021/02/04 06:59:35 fetching corpus: 1950, signal 308549/358130 (executing program) 2021/02/04 06:59:35 fetching corpus: 2000, signal 312488/362927 (executing program) 2021/02/04 06:59:36 fetching corpus: 2050, signal 317089/368236 (executing program) 2021/02/04 06:59:36 fetching corpus: 2100, signal 320378/372386 (executing program) 2021/02/04 06:59:36 fetching corpus: 2150, signal 324244/377025 (executing program) 2021/02/04 06:59:36 fetching corpus: 2200, signal 327193/380870 (executing program) 2021/02/04 06:59:36 fetching corpus: 2250, signal 329965/384548 (executing program) 2021/02/04 06:59:36 fetching corpus: 2300, signal 332001/387550 (executing program) 2021/02/04 06:59:36 fetching corpus: 2350, signal 334033/390522 (executing program) 2021/02/04 06:59:36 fetching corpus: 2400, signal 336781/394105 (executing program) 2021/02/04 06:59:36 fetching corpus: 2450, signal 339103/397321 (executing program) 2021/02/04 06:59:37 fetching corpus: 2500, signal 341208/400380 (executing program) 2021/02/04 06:59:37 fetching corpus: 2550, signal 344429/404350 (executing program) 2021/02/04 06:59:37 fetching corpus: 2600, signal 347654/408286 (executing program) 2021/02/04 06:59:37 fetching corpus: 2650, signal 350166/411663 (executing program) 2021/02/04 06:59:37 fetching corpus: 2700, signal 352412/414737 (executing program) 2021/02/04 06:59:37 fetching corpus: 2750, signal 354738/417826 (executing program) 2021/02/04 06:59:37 fetching corpus: 2800, signal 357204/421034 (executing program) 2021/02/04 06:59:38 fetching corpus: 2850, signal 359665/424296 (executing program) 2021/02/04 06:59:38 fetching corpus: 2900, signal 362973/428240 (executing program) 2021/02/04 06:59:38 fetching corpus: 2950, signal 364908/430989 (executing program) 2021/02/04 06:59:38 fetching corpus: 3000, signal 367098/433905 (executing program) 2021/02/04 06:59:38 fetching corpus: 3050, signal 369071/436656 (executing program) 2021/02/04 06:59:38 fetching corpus: 3100, signal 371575/439908 (executing program) 2021/02/04 06:59:38 fetching corpus: 3150, signal 373033/442235 (executing program) 2021/02/04 06:59:39 fetching corpus: 3200, signal 375470/445349 (executing program) 2021/02/04 06:59:39 fetching corpus: 3250, signal 376927/447665 (executing program) 2021/02/04 06:59:39 fetching corpus: 3300, signal 378429/449992 (executing program) 2021/02/04 06:59:39 fetching corpus: 3350, signal 379908/452271 (executing program) 2021/02/04 06:59:39 fetching corpus: 3400, signal 381832/454957 (executing program) 2021/02/04 06:59:39 fetching corpus: 3450, signal 383421/457271 (executing program) 2021/02/04 06:59:39 fetching corpus: 3500, signal 385325/459913 (executing program) 2021/02/04 06:59:39 fetching corpus: 3550, signal 386981/462308 (executing program) 2021/02/04 06:59:40 fetching corpus: 3600, signal 388892/464908 (executing program) 2021/02/04 06:59:40 fetching corpus: 3650, signal 390803/467510 (executing program) 2021/02/04 06:59:40 fetching corpus: 3700, signal 392712/470096 (executing program) 2021/02/04 06:59:40 fetching corpus: 3750, signal 394266/472396 (executing program) 2021/02/04 06:59:40 fetching corpus: 3800, signal 396024/474817 (executing program) 2021/02/04 06:59:40 fetching corpus: 3850, signal 397412/476968 (executing program) 2021/02/04 06:59:40 fetching corpus: 3900, signal 399226/479463 (executing program) 2021/02/04 06:59:41 fetching corpus: 3950, signal 400418/481420 (executing program) 2021/02/04 06:59:41 fetching corpus: 4000, signal 402073/483779 (executing program) 2021/02/04 06:59:41 fetching corpus: 4050, signal 403754/486144 (executing program) 2021/02/04 06:59:41 fetching corpus: 4100, signal 406050/488960 (executing program) 2021/02/04 06:59:41 fetching corpus: 4150, signal 407388/491035 (executing program) 2021/02/04 06:59:41 fetching corpus: 4200, signal 409118/493404 (executing program) 2021/02/04 06:59:41 fetching corpus: 4250, signal 411034/495915 (executing program) 2021/02/04 06:59:41 fetching corpus: 4300, signal 413707/498978 (executing program) 2021/02/04 06:59:41 fetching corpus: 4350, signal 414900/500909 (executing program) 2021/02/04 06:59:42 fetching corpus: 4400, signal 416521/503156 (executing program) 2021/02/04 06:59:42 fetching corpus: 4450, signal 418264/505535 (executing program) 2021/02/04 06:59:42 fetching corpus: 4500, signal 420381/508118 (executing program) 2021/02/04 06:59:42 fetching corpus: 4550, signal 422282/510573 (executing program) 2021/02/04 06:59:42 fetching corpus: 4600, signal 424326/513093 (executing program) 2021/02/04 06:59:42 fetching corpus: 4650, signal 425566/515043 (executing program) 2021/02/04 06:59:42 fetching corpus: 4700, signal 426591/516796 (executing program) 2021/02/04 06:59:42 fetching corpus: 4750, signal 427995/518823 (executing program) 2021/02/04 06:59:43 fetching corpus: 4800, signal 429946/521285 (executing program) 2021/02/04 06:59:43 fetching corpus: 4850, signal 430981/523010 (executing program) 2021/02/04 06:59:43 fetching corpus: 4900, signal 433074/525526 (executing program) 2021/02/04 06:59:43 fetching corpus: 4950, signal 434717/527713 (executing program) 2021/02/04 06:59:43 fetching corpus: 5000, signal 436284/529787 (executing program) 2021/02/04 06:59:43 fetching corpus: 5050, signal 437990/532011 (executing program) 2021/02/04 06:59:43 fetching corpus: 5100, signal 439423/534021 (executing program) 2021/02/04 06:59:44 fetching corpus: 5150, signal 440374/535676 (executing program) 2021/02/04 06:59:44 fetching corpus: 5200, signal 442030/537827 (executing program) 2021/02/04 06:59:44 fetching corpus: 5250, signal 443100/539510 (executing program) 2021/02/04 06:59:44 fetching corpus: 5300, signal 444250/541299 (executing program) 2021/02/04 06:59:44 fetching corpus: 5350, signal 445284/542930 (executing program) 2021/02/04 06:59:44 fetching corpus: 5400, signal 446675/544945 (executing program) 2021/02/04 06:59:44 fetching corpus: 5450, signal 448163/546924 (executing program) 2021/02/04 06:59:44 fetching corpus: 5500, signal 449308/548641 (executing program) 2021/02/04 06:59:45 fetching corpus: 5550, signal 450635/550484 (executing program) 2021/02/04 06:59:45 fetching corpus: 5600, signal 451790/552207 (executing program) 2021/02/04 06:59:45 fetching corpus: 5650, signal 453006/554003 (executing program) 2021/02/04 06:59:45 fetching corpus: 5700, signal 453975/555566 (executing program) 2021/02/04 06:59:45 fetching corpus: 5750, signal 455034/557230 (executing program) 2021/02/04 06:59:45 fetching corpus: 5800, signal 456468/559144 (executing program) 2021/02/04 06:59:45 fetching corpus: 5850, signal 457818/560964 (executing program) 2021/02/04 06:59:45 fetching corpus: 5900, signal 459153/562770 (executing program) 2021/02/04 06:59:46 fetching corpus: 5950, signal 460466/564524 (executing program) 2021/02/04 06:59:46 fetching corpus: 6000, signal 461722/566259 (executing program) 2021/02/04 06:59:46 fetching corpus: 6050, signal 462805/567890 (executing program) 2021/02/04 06:59:46 fetching corpus: 6100, signal 464394/569818 (executing program) 2021/02/04 06:59:46 fetching corpus: 6150, signal 465742/571629 (executing program) 2021/02/04 06:59:46 fetching corpus: 6200, signal 466860/573277 (executing program) 2021/02/04 06:59:46 fetching corpus: 6250, signal 468150/575007 (executing program) 2021/02/04 06:59:46 fetching corpus: 6300, signal 469152/576589 (executing program) 2021/02/04 06:59:47 fetching corpus: 6350, signal 470914/578620 (executing program) 2021/02/04 06:59:47 fetching corpus: 6400, signal 472063/580276 (executing program) 2021/02/04 06:59:47 fetching corpus: 6450, signal 473145/581814 (executing program) 2021/02/04 06:59:47 fetching corpus: 6500, signal 474296/583412 (executing program) 2021/02/04 06:59:47 fetching corpus: 6550, signal 475348/584945 (executing program) 2021/02/04 06:59:47 fetching corpus: 6600, signal 476876/586764 (executing program) 2021/02/04 06:59:47 fetching corpus: 6650, signal 477939/588321 (executing program) 2021/02/04 06:59:47 fetching corpus: 6700, signal 479059/589894 (executing program) 2021/02/04 06:59:48 fetching corpus: 6750, signal 480261/591528 (executing program) 2021/02/04 06:59:48 fetching corpus: 6800, signal 481617/593220 (executing program) 2021/02/04 06:59:48 fetching corpus: 6850, signal 482567/594670 (executing program) 2021/02/04 06:59:48 fetching corpus: 6900, signal 483838/596261 (executing program) 2021/02/04 06:59:48 fetching corpus: 6950, signal 484869/597744 (executing program) 2021/02/04 06:59:48 fetching corpus: 7000, signal 486055/599277 (executing program) 2021/02/04 06:59:48 fetching corpus: 7050, signal 487011/600697 (executing program) 2021/02/04 06:59:48 fetching corpus: 7100, signal 487837/602034 (executing program) 2021/02/04 06:59:48 fetching corpus: 7150, signal 488825/603503 (executing program) 2021/02/04 06:59:49 fetching corpus: 7200, signal 489442/604708 (executing program) 2021/02/04 06:59:49 fetching corpus: 7250, signal 490886/606457 (executing program) 2021/02/04 06:59:49 fetching corpus: 7300, signal 492305/608147 (executing program) 2021/02/04 06:59:49 fetching corpus: 7350, signal 493510/609691 (executing program) 2021/02/04 06:59:49 fetching corpus: 7400, signal 494695/611194 (executing program) 2021/02/04 06:59:49 fetching corpus: 7450, signal 495691/612562 (executing program) 2021/02/04 06:59:49 fetching corpus: 7500, signal 496309/613754 (executing program) 2021/02/04 06:59:49 fetching corpus: 7550, signal 497425/615170 (executing program) 2021/02/04 06:59:50 fetching corpus: 7600, signal 498163/616376 (executing program) 2021/02/04 06:59:50 fetching corpus: 7650, signal 499278/617830 (executing program) 2021/02/04 06:59:50 fetching corpus: 7700, signal 500150/619138 (executing program) 2021/02/04 06:59:50 fetching corpus: 7750, signal 501087/620483 (executing program) 2021/02/04 06:59:50 fetching corpus: 7800, signal 502462/622142 (executing program) 2021/02/04 06:59:50 fetching corpus: 7850, signal 503413/623531 (executing program) 2021/02/04 06:59:50 fetching corpus: 7900, signal 504197/624826 (executing program) 2021/02/04 06:59:50 fetching corpus: 7950, signal 504967/626051 (executing program) 2021/02/04 06:59:50 fetching corpus: 8000, signal 505916/627365 (executing program) 2021/02/04 06:59:51 fetching corpus: 8050, signal 506739/628607 (executing program) 2021/02/04 06:59:51 fetching corpus: 8100, signal 507730/629890 (executing program) 2021/02/04 06:59:51 fetching corpus: 8150, signal 508666/631193 (executing program) 2021/02/04 06:59:51 fetching corpus: 8200, signal 509884/632644 (executing program) 2021/02/04 06:59:51 fetching corpus: 8250, signal 510500/633779 (executing program) 2021/02/04 06:59:51 fetching corpus: 8300, signal 511261/634983 (executing program) 2021/02/04 06:59:51 fetching corpus: 8350, signal 512235/636282 (executing program) 2021/02/04 06:59:51 fetching corpus: 8400, signal 513184/637577 (executing program) 2021/02/04 06:59:52 fetching corpus: 8450, signal 514005/638827 (executing program) 2021/02/04 06:59:52 fetching corpus: 8500, signal 515465/640387 (executing program) 2021/02/04 06:59:52 fetching corpus: 8550, signal 516031/641459 (executing program) 2021/02/04 06:59:52 fetching corpus: 8600, signal 516704/642565 (executing program) 2021/02/04 06:59:52 fetching corpus: 8650, signal 517623/643859 (executing program) 2021/02/04 06:59:52 fetching corpus: 8700, signal 518313/644977 (executing program) 2021/02/04 06:59:52 fetching corpus: 8750, signal 519156/646163 (executing program) 2021/02/04 06:59:52 fetching corpus: 8800, signal 519847/647254 (executing program) 2021/02/04 06:59:53 fetching corpus: 8850, signal 520910/648554 (executing program) 2021/02/04 06:59:53 fetching corpus: 8900, signal 522089/649945 (executing program) 2021/02/04 06:59:53 fetching corpus: 8950, signal 523017/651197 (executing program) 2021/02/04 06:59:53 fetching corpus: 9000, signal 523836/652356 (executing program) 2021/02/04 06:59:53 fetching corpus: 9050, signal 524761/653612 (executing program) 2021/02/04 06:59:53 fetching corpus: 9100, signal 525445/654694 (executing program) 2021/02/04 06:59:53 fetching corpus: 9150, signal 526272/655827 (executing program) 2021/02/04 06:59:53 fetching corpus: 9200, signal 526952/656880 (executing program) 2021/02/04 06:59:54 fetching corpus: 9250, signal 527706/657999 (executing program) 2021/02/04 06:59:54 fetching corpus: 9300, signal 528438/659096 (executing program) 2021/02/04 06:59:54 fetching corpus: 9350, signal 529231/660223 (executing program) 2021/02/04 06:59:54 fetching corpus: 9400, signal 530028/661340 (executing program) 2021/02/04 06:59:54 fetching corpus: 9450, signal 530858/662489 (executing program) 2021/02/04 06:59:54 fetching corpus: 9500, signal 531793/663714 (executing program) 2021/02/04 06:59:54 fetching corpus: 9550, signal 532631/664835 (executing program) 2021/02/04 06:59:54 fetching corpus: 9600, signal 533275/665858 (executing program) 2021/02/04 06:59:54 fetching corpus: 9650, signal 534097/667002 (executing program) 2021/02/04 06:59:55 fetching corpus: 9700, signal 535310/668299 (executing program) 2021/02/04 06:59:55 fetching corpus: 9750, signal 535935/669340 (executing program) 2021/02/04 06:59:55 fetching corpus: 9800, signal 536836/670499 (executing program) 2021/02/04 06:59:55 fetching corpus: 9850, signal 537574/671578 (executing program) 2021/02/04 06:59:55 fetching corpus: 9900, signal 538419/672645 (executing program) 2021/02/04 06:59:55 fetching corpus: 9950, signal 539149/673692 (executing program) 2021/02/04 06:59:55 fetching corpus: 10000, signal 539906/674709 (executing program) 2021/02/04 06:59:55 fetching corpus: 10050, signal 540708/675760 (executing program) 2021/02/04 06:59:56 fetching corpus: 10100, signal 541484/676879 (executing program) 2021/02/04 06:59:56 fetching corpus: 10150, signal 542162/677897 (executing program) 2021/02/04 06:59:56 fetching corpus: 10200, signal 542883/678947 (executing program) 2021/02/04 06:59:56 fetching corpus: 10250, signal 543475/679893 (executing program) 2021/02/04 06:59:56 fetching corpus: 10300, signal 544145/680855 (executing program) 2021/02/04 06:59:56 fetching corpus: 10350, signal 544873/681889 (executing program) 2021/02/04 06:59:56 fetching corpus: 10400, signal 545665/682952 (executing program) 2021/02/04 06:59:56 fetching corpus: 10450, signal 546328/683943 (executing program) 2021/02/04 06:59:57 fetching corpus: 10500, signal 547001/684911 (executing program) 2021/02/04 06:59:57 fetching corpus: 10550, signal 547804/685942 (executing program) 2021/02/04 06:59:57 fetching corpus: 10600, signal 548334/686827 (executing program) 2021/02/04 06:59:57 fetching corpus: 10650, signal 549340/687910 (executing program) 2021/02/04 06:59:57 fetching corpus: 10700, signal 550050/688888 (executing program) 2021/02/04 06:59:57 fetching corpus: 10750, signal 550714/689845 (executing program) 2021/02/04 06:59:57 fetching corpus: 10800, signal 551690/690964 (executing program) 2021/02/04 06:59:58 fetching corpus: 10850, signal 552430/691924 (executing program) 2021/02/04 06:59:58 fetching corpus: 10900, signal 552998/692834 (executing program) 2021/02/04 06:59:58 fetching corpus: 10950, signal 553655/693736 (executing program) 2021/02/04 06:59:58 fetching corpus: 11000, signal 554324/694726 (executing program) 2021/02/04 06:59:58 fetching corpus: 11050, signal 555006/695682 (executing program) 2021/02/04 06:59:58 fetching corpus: 11100, signal 555591/696566 (executing program) 2021/02/04 06:59:58 fetching corpus: 11150, signal 556509/697627 (executing program) 2021/02/04 06:59:58 fetching corpus: 11200, signal 557036/698514 (executing program) 2021/02/04 06:59:59 fetching corpus: 11250, signal 557600/699402 (executing program) 2021/02/04 06:59:59 fetching corpus: 11300, signal 558302/700345 (executing program) 2021/02/04 06:59:59 fetching corpus: 11350, signal 559154/701375 (executing program) 2021/02/04 06:59:59 fetching corpus: 11400, signal 559865/702308 (executing program) 2021/02/04 06:59:59 fetching corpus: 11450, signal 560525/703209 (executing program) 2021/02/04 06:59:59 fetching corpus: 11500, signal 561144/704116 (executing program) 2021/02/04 06:59:59 fetching corpus: 11550, signal 561716/705024 (executing program) 2021/02/04 07:00:00 fetching corpus: 11600, signal 562204/705884 (executing program) 2021/02/04 07:00:00 fetching corpus: 11650, signal 562859/706732 (executing program) 2021/02/04 07:00:00 fetching corpus: 11700, signal 563615/707706 (executing program) 2021/02/04 07:00:00 fetching corpus: 11750, signal 564553/708701 (executing program) 2021/02/04 07:00:00 fetching corpus: 11800, signal 565238/709605 (executing program) 2021/02/04 07:00:00 fetching corpus: 11850, signal 566121/710566 (executing program) 2021/02/04 07:00:00 fetching corpus: 11900, signal 566642/711409 (executing program) 2021/02/04 07:00:00 fetching corpus: 11950, signal 567250/712304 (executing program) 2021/02/04 07:00:01 fetching corpus: 12000, signal 568154/713307 (executing program) 2021/02/04 07:00:01 fetching corpus: 12050, signal 569093/714291 (executing program) 2021/02/04 07:00:01 fetching corpus: 12100, signal 570231/715398 (executing program) 2021/02/04 07:00:01 fetching corpus: 12150, signal 570704/716161 (executing program) 2021/02/04 07:00:01 fetching corpus: 12200, signal 571273/717009 (executing program) 2021/02/04 07:00:01 fetching corpus: 12250, signal 571946/717900 (executing program) 2021/02/04 07:00:01 fetching corpus: 12300, signal 572539/718761 (executing program) 2021/02/04 07:00:01 fetching corpus: 12350, signal 573414/719704 (executing program) 2021/02/04 07:00:02 fetching corpus: 12400, signal 574428/720711 (executing program) 2021/02/04 07:00:02 fetching corpus: 12450, signal 574937/721500 (executing program) 2021/02/04 07:00:02 fetching corpus: 12500, signal 575437/722279 (executing program) 2021/02/04 07:00:02 fetching corpus: 12550, signal 576331/723214 (executing program) 2021/02/04 07:00:02 fetching corpus: 12600, signal 576833/723956 (executing program) 2021/02/04 07:00:02 fetching corpus: 12650, signal 577803/724915 (executing program) 2021/02/04 07:00:02 fetching corpus: 12700, signal 578395/725737 (executing program) 2021/02/04 07:00:02 fetching corpus: 12750, signal 578943/726530 (executing program) 2021/02/04 07:00:03 fetching corpus: 12800, signal 579457/727272 (executing program) 2021/02/04 07:00:03 fetching corpus: 12850, signal 580091/728094 (executing program) 2021/02/04 07:00:03 fetching corpus: 12900, signal 580871/728934 (executing program) 2021/02/04 07:00:03 fetching corpus: 12950, signal 581485/729748 (executing program) 2021/02/04 07:00:03 fetching corpus: 13000, signal 582004/730512 (executing program) 2021/02/04 07:00:03 fetching corpus: 13050, signal 582596/731281 (executing program) 2021/02/04 07:00:03 fetching corpus: 13100, signal 583128/732048 (executing program) 2021/02/04 07:00:04 fetching corpus: 13150, signal 583655/732831 (executing program) 2021/02/04 07:00:04 fetching corpus: 13200, signal 584313/733613 (executing program) 2021/02/04 07:00:04 fetching corpus: 13250, signal 585053/734397 (executing program) 2021/02/04 07:00:04 fetching corpus: 13300, signal 585440/735129 (executing program) 2021/02/04 07:00:04 fetching corpus: 13350, signal 586054/735901 (executing program) 2021/02/04 07:00:04 fetching corpus: 13400, signal 586640/736646 (executing program) 2021/02/04 07:00:04 fetching corpus: 13450, signal 587566/737521 (executing program) 2021/02/04 07:00:04 fetching corpus: 13500, signal 588009/738250 (executing program) 2021/02/04 07:00:05 fetching corpus: 13550, signal 588602/738995 (executing program) 2021/02/04 07:00:05 fetching corpus: 13600, signal 589064/739744 (executing program) 2021/02/04 07:00:05 fetching corpus: 13650, signal 589684/740499 (executing program) 2021/02/04 07:00:05 fetching corpus: 13700, signal 590298/741236 (executing program) 2021/02/04 07:00:05 fetching corpus: 13750, signal 590808/741956 (executing program) 2021/02/04 07:00:05 fetching corpus: 13800, signal 591360/742664 (executing program) 2021/02/04 07:00:05 fetching corpus: 13850, signal 591906/743404 (executing program) 2021/02/04 07:00:05 fetching corpus: 13900, signal 592620/744152 (executing program) 2021/02/04 07:00:06 fetching corpus: 13950, signal 593101/744886 (executing program) 2021/02/04 07:00:06 fetching corpus: 14000, signal 593707/745583 (executing program) 2021/02/04 07:00:06 fetching corpus: 14050, signal 594674/746440 (executing program) 2021/02/04 07:00:06 fetching corpus: 14100, signal 595087/747098 (executing program) 2021/02/04 07:00:06 fetching corpus: 14150, signal 595981/747926 (executing program) 2021/02/04 07:00:06 fetching corpus: 14200, signal 596639/748655 (executing program) 2021/02/04 07:00:06 fetching corpus: 14250, signal 597216/749381 (executing program) 2021/02/04 07:00:06 fetching corpus: 14300, signal 597923/750115 (executing program) 2021/02/04 07:00:06 fetching corpus: 14350, signal 598353/750746 (executing program) 2021/02/04 07:00:07 fetching corpus: 14400, signal 598839/751401 (executing program) 2021/02/04 07:00:07 fetching corpus: 14450, signal 599293/752072 (executing program) 2021/02/04 07:00:07 fetching corpus: 14500, signal 599937/752793 (executing program) 2021/02/04 07:00:07 fetching corpus: 14550, signal 600661/753514 (executing program) 2021/02/04 07:00:07 fetching corpus: 14600, signal 601211/754217 (executing program) 2021/02/04 07:00:07 fetching corpus: 14650, signal 601642/754881 (executing program) 2021/02/04 07:00:07 fetching corpus: 14700, signal 602103/755539 (executing program) 2021/02/04 07:00:07 fetching corpus: 14750, signal 602906/756314 (executing program) 2021/02/04 07:00:08 fetching corpus: 14800, signal 603617/757041 (executing program) 2021/02/04 07:00:08 fetching corpus: 14850, signal 604168/757736 (executing program) 2021/02/04 07:00:08 fetching corpus: 14900, signal 606128/758741 (executing program) 2021/02/04 07:00:08 fetching corpus: 14950, signal 606728/759364 (executing program) 2021/02/04 07:00:09 fetching corpus: 15000, signal 607161/759941 (executing program) 2021/02/04 07:00:09 fetching corpus: 15050, signal 607761/760637 (executing program) 2021/02/04 07:00:09 fetching corpus: 15100, signal 608521/761334 (executing program) 2021/02/04 07:00:09 fetching corpus: 15150, signal 609167/762025 (executing program) 2021/02/04 07:00:09 fetching corpus: 15200, signal 609906/762718 (executing program) 2021/02/04 07:00:09 fetching corpus: 15250, signal 610336/763327 (executing program) 2021/02/04 07:00:09 fetching corpus: 15300, signal 610949/764008 (executing program) 2021/02/04 07:00:10 fetching corpus: 15350, signal 611458/764603 (executing program) 2021/02/04 07:00:10 fetching corpus: 15400, signal 612079/765221 (executing program) 2021/02/04 07:00:10 fetching corpus: 15450, signal 612452/765803 (executing program) 2021/02/04 07:00:10 fetching corpus: 15500, signal 612903/766390 (executing program) 2021/02/04 07:00:10 fetching corpus: 15550, signal 613376/766971 (executing program) 2021/02/04 07:00:10 fetching corpus: 15600, signal 613812/767563 (executing program) 2021/02/04 07:00:10 fetching corpus: 15650, signal 614732/768269 (executing program) 2021/02/04 07:00:10 fetching corpus: 15700, signal 615282/768879 (executing program) 2021/02/04 07:00:10 fetching corpus: 15750, signal 615683/769479 (executing program) 2021/02/04 07:00:11 fetching corpus: 15800, signal 616101/770097 (executing program) 2021/02/04 07:00:11 fetching corpus: 15850, signal 616708/770697 (executing program) 2021/02/04 07:00:11 fetching corpus: 15900, signal 617205/771284 (executing program) 2021/02/04 07:00:11 fetching corpus: 15950, signal 617649/771846 (executing program) 2021/02/04 07:00:11 fetching corpus: 16000, signal 618389/772496 (executing program) 2021/02/04 07:00:11 fetching corpus: 16050, signal 618895/773088 (executing program) 2021/02/04 07:00:11 fetching corpus: 16100, signal 619221/773644 (executing program) 2021/02/04 07:00:11 fetching corpus: 16150, signal 619921/774250 (executing program) 2021/02/04 07:00:11 fetching corpus: 16200, signal 620366/774773 (executing program) 2021/02/04 07:00:12 fetching corpus: 16250, signal 621245/775441 (executing program) 2021/02/04 07:00:12 fetching corpus: 16300, signal 621567/776027 (executing program) 2021/02/04 07:00:12 fetching corpus: 16350, signal 622663/776738 (executing program) 2021/02/04 07:00:12 fetching corpus: 16400, signal 623247/777297 (executing program) 2021/02/04 07:00:12 fetching corpus: 16450, signal 623689/777821 (executing program) 2021/02/04 07:00:12 fetching corpus: 16500, signal 624317/778445 (executing program) 2021/02/04 07:00:12 fetching corpus: 16550, signal 624778/778968 (executing program) 2021/02/04 07:00:12 fetching corpus: 16600, signal 625277/779506 (executing program) 2021/02/04 07:00:12 fetching corpus: 16650, signal 625721/780055 (executing program) 2021/02/04 07:00:12 fetching corpus: 16700, signal 626178/780609 (executing program) 2021/02/04 07:00:13 fetching corpus: 16750, signal 626670/781137 (executing program) 2021/02/04 07:00:13 fetching corpus: 16800, signal 627056/781643 (executing program) 2021/02/04 07:00:13 fetching corpus: 16850, signal 627619/782191 (executing program) 2021/02/04 07:00:13 fetching corpus: 16900, signal 628169/782689 (executing program) 2021/02/04 07:00:13 fetching corpus: 16950, signal 628832/783264 (executing program) 2021/02/04 07:00:13 fetching corpus: 17000, signal 629367/783838 (executing program) 2021/02/04 07:00:13 fetching corpus: 17050, signal 629914/784366 (executing program) 2021/02/04 07:00:14 fetching corpus: 17100, signal 630407/784915 (executing program) 2021/02/04 07:00:14 fetching corpus: 17150, signal 630851/785429 (executing program) 2021/02/04 07:00:14 fetching corpus: 17200, signal 631298/785943 (executing program) 2021/02/04 07:00:14 fetching corpus: 17250, signal 631847/786475 (executing program) 2021/02/04 07:00:14 fetching corpus: 17300, signal 632260/786995 (executing program) 2021/02/04 07:00:14 fetching corpus: 17350, signal 633161/787523 (executing program) 2021/02/04 07:00:15 fetching corpus: 17400, signal 633691/788061 (executing program) 2021/02/04 07:00:15 fetching corpus: 17450, signal 634426/788603 (executing program) 2021/02/04 07:00:15 fetching corpus: 17500, signal 635107/789165 (executing program) 2021/02/04 07:00:15 fetching corpus: 17550, signal 635555/789678 (executing program) 2021/02/04 07:00:15 fetching corpus: 17600, signal 636090/790191 (executing program) 2021/02/04 07:00:15 fetching corpus: 17650, signal 636503/790686 (executing program) 2021/02/04 07:00:15 fetching corpus: 17700, signal 637063/791182 (executing program) 2021/02/04 07:00:15 fetching corpus: 17750, signal 637398/791658 (executing program) 2021/02/04 07:00:15 fetching corpus: 17800, signal 637906/792171 (executing program) 2021/02/04 07:00:16 fetching corpus: 17850, signal 638358/792658 (executing program) 2021/02/04 07:00:16 fetching corpus: 17900, signal 638858/793169 (executing program) 2021/02/04 07:00:16 fetching corpus: 17950, signal 639314/793650 (executing program) 2021/02/04 07:00:16 fetching corpus: 18000, signal 639801/794217 (executing program) 2021/02/04 07:00:16 fetching corpus: 18050, signal 640346/794733 (executing program) 2021/02/04 07:00:16 fetching corpus: 18100, signal 640823/795222 (executing program) 2021/02/04 07:00:16 fetching corpus: 18150, signal 641293/795701 (executing program) 2021/02/04 07:00:16 fetching corpus: 18200, signal 641663/796206 (executing program) 2021/02/04 07:00:16 fetching corpus: 18250, signal 642052/796663 (executing program) 2021/02/04 07:00:17 fetching corpus: 18300, signal 642605/797124 (executing program) 2021/02/04 07:00:17 fetching corpus: 18350, signal 643042/797583 (executing program) 2021/02/04 07:00:17 fetching corpus: 18400, signal 643454/798058 (executing program) 2021/02/04 07:00:17 fetching corpus: 18450, signal 643989/798513 (executing program) 2021/02/04 07:00:17 fetching corpus: 18500, signal 644668/798984 (executing program) 2021/02/04 07:00:17 fetching corpus: 18550, signal 645139/799433 (executing program) 2021/02/04 07:00:17 fetching corpus: 18600, signal 645607/799912 (executing program) 2021/02/04 07:00:18 fetching corpus: 18650, signal 646196/800393 (executing program) 2021/02/04 07:00:18 fetching corpus: 18700, signal 646786/800829 (executing program) 2021/02/04 07:00:18 fetching corpus: 18750, signal 647300/801305 (executing program) 2021/02/04 07:00:18 fetching corpus: 18800, signal 647836/801776 (executing program) 2021/02/04 07:00:18 fetching corpus: 18850, signal 648163/802222 (executing program) 2021/02/04 07:00:18 fetching corpus: 18900, signal 648477/802635 (executing program) 2021/02/04 07:00:18 fetching corpus: 18950, signal 648875/803053 (executing program) 2021/02/04 07:00:18 fetching corpus: 19000, signal 649349/803479 (executing program) 2021/02/04 07:00:18 fetching corpus: 19050, signal 649725/803926 (executing program) 2021/02/04 07:00:19 fetching corpus: 19100, signal 650285/804349 (executing program) 2021/02/04 07:00:19 fetching corpus: 19150, signal 650620/804782 (executing program) 2021/02/04 07:00:19 fetching corpus: 19200, signal 651131/805232 (executing program) 2021/02/04 07:00:19 fetching corpus: 19250, signal 651794/805642 (executing program) 2021/02/04 07:00:19 fetching corpus: 19300, signal 652121/806061 (executing program) 2021/02/04 07:00:19 fetching corpus: 19350, signal 652559/806486 (executing program) 2021/02/04 07:00:19 fetching corpus: 19400, signal 653134/806926 (executing program) 2021/02/04 07:00:20 fetching corpus: 19450, signal 653447/807361 (executing program) 2021/02/04 07:00:20 fetching corpus: 19500, signal 653828/807770 (executing program) 2021/02/04 07:00:20 fetching corpus: 19550, signal 654329/808211 (executing program) 2021/02/04 07:00:20 fetching corpus: 19600, signal 654810/808606 (executing program) 2021/02/04 07:00:20 fetching corpus: 19650, signal 655245/809016 (executing program) 2021/02/04 07:00:20 fetching corpus: 19700, signal 655560/809417 (executing program) 2021/02/04 07:00:20 fetching corpus: 19750, signal 655982/809831 (executing program) 2021/02/04 07:00:20 fetching corpus: 19800, signal 656445/810234 (executing program) 2021/02/04 07:00:20 fetching corpus: 19850, signal 656831/810613 (executing program) 2021/02/04 07:00:21 fetching corpus: 19900, signal 657366/810985 (executing program) 2021/02/04 07:00:21 fetching corpus: 19950, signal 657726/811357 (executing program) 2021/02/04 07:00:21 fetching corpus: 20000, signal 658248/811781 (executing program) 2021/02/04 07:00:21 fetching corpus: 20050, signal 658756/812184 (executing program) 2021/02/04 07:00:21 fetching corpus: 20100, signal 659087/812565 (executing program) 2021/02/04 07:00:21 fetching corpus: 20150, signal 659465/812934 (executing program) 2021/02/04 07:00:21 fetching corpus: 20200, signal 659876/813293 (executing program) 2021/02/04 07:00:21 fetching corpus: 20250, signal 660176/813664 (executing program) 2021/02/04 07:00:21 fetching corpus: 20300, signal 660665/813821 (executing program) 2021/02/04 07:00:22 fetching corpus: 20350, signal 661049/813821 (executing program) 2021/02/04 07:00:22 fetching corpus: 20400, signal 661456/813821 (executing program) 2021/02/04 07:00:22 fetching corpus: 20450, signal 661782/813825 (executing program) 2021/02/04 07:00:22 fetching corpus: 20500, signal 662195/813825 (executing program) 2021/02/04 07:00:22 fetching corpus: 20550, signal 662533/813825 (executing program) 2021/02/04 07:00:22 fetching corpus: 20600, signal 663034/813825 (executing program) 2021/02/04 07:00:22 fetching corpus: 20650, signal 663475/813825 (executing program) 2021/02/04 07:00:23 fetching corpus: 20700, signal 664162/813838 (executing program) 2021/02/04 07:00:23 fetching corpus: 20750, signal 664470/813838 (executing program) 2021/02/04 07:00:23 fetching corpus: 20800, signal 664778/813838 (executing program) 2021/02/04 07:00:23 fetching corpus: 20850, signal 665207/813838 (executing program) 2021/02/04 07:00:23 fetching corpus: 20900, signal 665570/813838 (executing program) 2021/02/04 07:00:23 fetching corpus: 20950, signal 666000/813838 (executing program) 2021/02/04 07:00:23 fetching corpus: 21000, signal 666514/813838 (executing program) 2021/02/04 07:00:23 fetching corpus: 21050, signal 666857/813838 (executing program) 2021/02/04 07:00:23 fetching corpus: 21100, signal 667192/813838 (executing program) 2021/02/04 07:00:24 fetching corpus: 21150, signal 667516/813840 (executing program) 2021/02/04 07:00:24 fetching corpus: 21200, signal 668018/813841 (executing program) 2021/02/04 07:00:24 fetching corpus: 21250, signal 668543/813841 (executing program) 2021/02/04 07:00:24 fetching corpus: 21300, signal 668925/813841 (executing program) 2021/02/04 07:00:24 fetching corpus: 21350, signal 669203/813841 (executing program) 2021/02/04 07:00:24 fetching corpus: 21400, signal 669776/813842 (executing program) 2021/02/04 07:00:24 fetching corpus: 21450, signal 670124/813842 (executing program) 2021/02/04 07:00:24 fetching corpus: 21500, signal 670357/813844 (executing program) 2021/02/04 07:00:25 fetching corpus: 21550, signal 670591/813844 (executing program) 2021/02/04 07:00:25 fetching corpus: 21600, signal 670893/813844 (executing program) 2021/02/04 07:00:25 fetching corpus: 21650, signal 671195/813844 (executing program) 2021/02/04 07:00:25 fetching corpus: 21700, signal 671646/813844 (executing program) 2021/02/04 07:00:25 fetching corpus: 21750, signal 671894/813845 (executing program) 2021/02/04 07:00:25 fetching corpus: 21800, signal 672300/813845 (executing program) 2021/02/04 07:00:25 fetching corpus: 21850, signal 672648/813845 (executing program) 2021/02/04 07:00:26 fetching corpus: 21900, signal 673063/813845 (executing program) 2021/02/04 07:00:26 fetching corpus: 21950, signal 673478/813845 (executing program) 2021/02/04 07:00:26 fetching corpus: 22000, signal 673948/813847 (executing program) 2021/02/04 07:00:26 fetching corpus: 22050, signal 674264/813848 (executing program) 2021/02/04 07:00:26 fetching corpus: 22100, signal 674581/813848 (executing program) 2021/02/04 07:00:26 fetching corpus: 22150, signal 674895/813848 (executing program) 2021/02/04 07:00:26 fetching corpus: 22200, signal 675389/813848 (executing program) 2021/02/04 07:00:26 fetching corpus: 22250, signal 675919/813848 (executing program) 2021/02/04 07:00:26 fetching corpus: 22300, signal 676323/813848 (executing program) 2021/02/04 07:00:27 fetching corpus: 22350, signal 676728/813848 (executing program) 2021/02/04 07:00:27 fetching corpus: 22400, signal 677095/813848 (executing program) 2021/02/04 07:00:27 fetching corpus: 22450, signal 677509/813848 (executing program) 2021/02/04 07:00:27 fetching corpus: 22500, signal 677759/813849 (executing program) 2021/02/04 07:00:27 fetching corpus: 22550, signal 678609/813849 (executing program) 2021/02/04 07:00:27 fetching corpus: 22600, signal 678954/813849 (executing program) 2021/02/04 07:00:27 fetching corpus: 22650, signal 679346/813852 (executing program) 2021/02/04 07:00:27 fetching corpus: 22700, signal 679634/813856 (executing program) 2021/02/04 07:00:28 fetching corpus: 22750, signal 680144/813856 (executing program) 2021/02/04 07:00:28 fetching corpus: 22800, signal 680577/813856 (executing program) 2021/02/04 07:00:28 fetching corpus: 22850, signal 680889/813856 (executing program) 2021/02/04 07:00:28 fetching corpus: 22900, signal 681252/813882 (executing program) 2021/02/04 07:00:28 fetching corpus: 22950, signal 681544/813882 (executing program) 2021/02/04 07:00:28 fetching corpus: 23000, signal 681789/813882 (executing program) 2021/02/04 07:00:28 fetching corpus: 23050, signal 682173/813882 (executing program) 2021/02/04 07:00:28 fetching corpus: 23100, signal 682585/813882 (executing program) 2021/02/04 07:00:28 fetching corpus: 23150, signal 682988/813882 (executing program) 2021/02/04 07:00:29 fetching corpus: 23200, signal 683397/813882 (executing program) 2021/02/04 07:00:29 fetching corpus: 23250, signal 683698/813882 (executing program) 2021/02/04 07:00:29 fetching corpus: 23300, signal 684087/813882 (executing program) 2021/02/04 07:00:29 fetching corpus: 23350, signal 684602/813884 (executing program) 2021/02/04 07:00:29 fetching corpus: 23400, signal 684927/813884 (executing program) 2021/02/04 07:00:29 fetching corpus: 23450, signal 685180/813884 (executing program) 2021/02/04 07:00:29 fetching corpus: 23500, signal 685684/813888 (executing program) 2021/02/04 07:00:30 fetching corpus: 23550, signal 685954/813888 (executing program) 2021/02/04 07:00:30 fetching corpus: 23600, signal 686295/813889 (executing program) 2021/02/04 07:00:30 fetching corpus: 23650, signal 686581/813889 (executing program) 2021/02/04 07:00:30 fetching corpus: 23700, signal 686879/813889 (executing program) 2021/02/04 07:00:30 fetching corpus: 23750, signal 687238/813889 (executing program) 2021/02/04 07:00:30 fetching corpus: 23800, signal 687539/813890 (executing program) 2021/02/04 07:00:30 fetching corpus: 23850, signal 687887/813898 (executing program) 2021/02/04 07:00:30 fetching corpus: 23900, signal 688183/813932 (executing program) 2021/02/04 07:00:30 fetching corpus: 23950, signal 688403/813934 (executing program) 2021/02/04 07:00:31 fetching corpus: 24000, signal 688776/813938 (executing program) 2021/02/04 07:00:31 fetching corpus: 24050, signal 689062/813938 (executing program) 2021/02/04 07:00:31 fetching corpus: 24100, signal 689586/813939 (executing program) 2021/02/04 07:00:31 fetching corpus: 24150, signal 689978/813945 (executing program) 2021/02/04 07:00:31 fetching corpus: 24200, signal 690488/813945 (executing program) 2021/02/04 07:00:31 fetching corpus: 24250, signal 690777/813945 (executing program) 2021/02/04 07:00:31 fetching corpus: 24300, signal 691135/813947 (executing program) 2021/02/04 07:00:31 fetching corpus: 24350, signal 691523/813948 (executing program) 2021/02/04 07:00:31 fetching corpus: 24400, signal 691852/813948 (executing program) 2021/02/04 07:00:31 fetching corpus: 24450, signal 692268/813948 (executing program) 2021/02/04 07:00:32 fetching corpus: 24500, signal 692536/813952 (executing program) 2021/02/04 07:00:32 fetching corpus: 24550, signal 692911/813957 (executing program) 2021/02/04 07:00:32 fetching corpus: 24600, signal 693165/813958 (executing program) 2021/02/04 07:00:32 fetching corpus: 24650, signal 693463/813958 (executing program) 2021/02/04 07:00:32 fetching corpus: 24700, signal 693798/813958 (executing program) 2021/02/04 07:00:32 fetching corpus: 24750, signal 694248/813964 (executing program) 2021/02/04 07:00:32 fetching corpus: 24800, signal 694619/813964 (executing program) 2021/02/04 07:00:33 fetching corpus: 24850, signal 694951/813964 (executing program) 2021/02/04 07:00:33 fetching corpus: 24900, signal 695419/813964 (executing program) 2021/02/04 07:00:33 fetching corpus: 24950, signal 695752/813964 (executing program) 2021/02/04 07:00:33 fetching corpus: 25000, signal 696041/813968 (executing program) 2021/02/04 07:00:33 fetching corpus: 25050, signal 696363/813969 (executing program) 2021/02/04 07:00:33 fetching corpus: 25100, signal 696569/813969 (executing program) 2021/02/04 07:00:33 fetching corpus: 25150, signal 697044/813969 (executing program) 2021/02/04 07:00:33 fetching corpus: 25200, signal 697306/813982 (executing program) 2021/02/04 07:00:33 fetching corpus: 25250, signal 697693/813982 (executing program) 2021/02/04 07:00:34 fetching corpus: 25300, signal 698045/813982 (executing program) 2021/02/04 07:00:34 fetching corpus: 25350, signal 698453/814001 (executing program) 2021/02/04 07:00:34 fetching corpus: 25400, signal 698759/814001 (executing program) 2021/02/04 07:00:34 fetching corpus: 25450, signal 699178/814005 (executing program) 2021/02/04 07:00:34 fetching corpus: 25500, signal 699582/814005 (executing program) 2021/02/04 07:00:34 fetching corpus: 25550, signal 699886/814007 (executing program) 2021/02/04 07:00:34 fetching corpus: 25600, signal 700142/814007 (executing program) 2021/02/04 07:00:34 fetching corpus: 25650, signal 700402/814007 (executing program) 2021/02/04 07:00:35 fetching corpus: 25700, signal 700756/814007 (executing program) 2021/02/04 07:00:35 fetching corpus: 25750, signal 701084/814007 (executing program) 2021/02/04 07:00:35 fetching corpus: 25800, signal 701409/814007 (executing program) 2021/02/04 07:00:35 fetching corpus: 25850, signal 701707/814009 (executing program) 2021/02/04 07:00:35 fetching corpus: 25900, signal 701975/814009 (executing program) 2021/02/04 07:00:35 fetching corpus: 25950, signal 702277/814009 (executing program) 2021/02/04 07:00:35 fetching corpus: 26000, signal 702509/814010 (executing program) 2021/02/04 07:00:36 fetching corpus: 26050, signal 702977/814010 (executing program) 2021/02/04 07:00:36 fetching corpus: 26100, signal 703503/814010 (executing program) 2021/02/04 07:00:36 fetching corpus: 26150, signal 703804/814010 (executing program) 2021/02/04 07:00:36 fetching corpus: 26200, signal 704180/814010 (executing program) 2021/02/04 07:00:36 fetching corpus: 26250, signal 704484/814010 (executing program) 2021/02/04 07:00:36 fetching corpus: 26300, signal 704813/814010 (executing program) 2021/02/04 07:00:36 fetching corpus: 26350, signal 705170/814012 (executing program) 2021/02/04 07:00:37 fetching corpus: 26400, signal 705413/814012 (executing program) 2021/02/04 07:00:37 fetching corpus: 26450, signal 705679/814012 (executing program) 2021/02/04 07:00:37 fetching corpus: 26500, signal 705917/814012 (executing program) 2021/02/04 07:00:37 fetching corpus: 26550, signal 706273/814012 (executing program) 2021/02/04 07:00:37 fetching corpus: 26600, signal 706516/814012 (executing program) 2021/02/04 07:00:37 fetching corpus: 26650, signal 706764/814013 (executing program) 2021/02/04 07:00:37 fetching corpus: 26700, signal 707710/814014 (executing program) 2021/02/04 07:00:37 fetching corpus: 26750, signal 707985/814014 (executing program) 2021/02/04 07:00:38 fetching corpus: 26800, signal 708234/814017 (executing program) 2021/02/04 07:00:38 fetching corpus: 26850, signal 708535/814051 (executing program) 2021/02/04 07:00:38 fetching corpus: 26900, signal 709043/814051 (executing program) 2021/02/04 07:00:38 fetching corpus: 26950, signal 709303/814051 (executing program) 2021/02/04 07:00:38 fetching corpus: 27000, signal 709614/814051 (executing program) 2021/02/04 07:00:38 fetching corpus: 27050, signal 709992/814051 (executing program) 2021/02/04 07:00:38 fetching corpus: 27100, signal 710435/814053 (executing program) 2021/02/04 07:00:38 fetching corpus: 27150, signal 710774/814053 (executing program) 2021/02/04 07:00:38 fetching corpus: 27200, signal 711056/814055 (executing program) 2021/02/04 07:00:39 fetching corpus: 27250, signal 711476/814055 (executing program) 2021/02/04 07:00:39 fetching corpus: 27300, signal 711844/814058 (executing program) 2021/02/04 07:00:39 fetching corpus: 27350, signal 712132/814061 (executing program) 2021/02/04 07:00:39 fetching corpus: 27400, signal 712357/814061 (executing program) 2021/02/04 07:00:39 fetching corpus: 27450, signal 712628/814061 (executing program) 2021/02/04 07:00:39 fetching corpus: 27500, signal 712943/814061 (executing program) 2021/02/04 07:00:39 fetching corpus: 27550, signal 713311/814061 (executing program) 2021/02/04 07:00:39 fetching corpus: 27600, signal 713594/814061 (executing program) 2021/02/04 07:00:40 fetching corpus: 27650, signal 713835/814061 (executing program) 2021/02/04 07:00:40 fetching corpus: 27700, signal 714083/814061 (executing program) 2021/02/04 07:00:40 fetching corpus: 27750, signal 714352/814061 (executing program) 2021/02/04 07:00:40 fetching corpus: 27800, signal 714680/814061 (executing program) 2021/02/04 07:00:40 fetching corpus: 27850, signal 715051/814063 (executing program) 2021/02/04 07:00:40 fetching corpus: 27900, signal 715329/814063 (executing program) 2021/02/04 07:00:40 fetching corpus: 27950, signal 715590/814064 (executing program) 2021/02/04 07:00:41 fetching corpus: 28000, signal 716141/814064 (executing program) 2021/02/04 07:00:41 fetching corpus: 28050, signal 716352/814064 (executing program) 2021/02/04 07:00:41 fetching corpus: 28100, signal 716511/814064 (executing program) 2021/02/04 07:00:41 fetching corpus: 28150, signal 716733/814065 (executing program) 2021/02/04 07:00:41 fetching corpus: 28200, signal 717107/814066 (executing program) 2021/02/04 07:00:41 fetching corpus: 28250, signal 717394/814066 (executing program) 2021/02/04 07:00:41 fetching corpus: 28300, signal 717926/814066 (executing program) 2021/02/04 07:00:41 fetching corpus: 28350, signal 718239/814067 (executing program) 2021/02/04 07:00:41 fetching corpus: 28400, signal 718596/814070 (executing program) 2021/02/04 07:00:41 fetching corpus: 28450, signal 718866/814071 (executing program) 2021/02/04 07:00:42 fetching corpus: 28500, signal 719164/814071 (executing program) 2021/02/04 07:00:42 fetching corpus: 28550, signal 719513/814072 (executing program) 2021/02/04 07:00:42 fetching corpus: 28600, signal 719845/814072 (executing program) 2021/02/04 07:00:42 fetching corpus: 28650, signal 720124/814072 (executing program) 2021/02/04 07:00:42 fetching corpus: 28700, signal 720480/814073 (executing program) 2021/02/04 07:00:42 fetching corpus: 28750, signal 720893/814077 (executing program) 2021/02/04 07:00:42 fetching corpus: 28800, signal 721156/814098 (executing program) 2021/02/04 07:00:43 fetching corpus: 28850, signal 721634/814100 (executing program) 2021/02/04 07:00:43 fetching corpus: 28900, signal 721910/814100 (executing program) 2021/02/04 07:00:43 fetching corpus: 28950, signal 722264/814117 (executing program) 2021/02/04 07:00:43 fetching corpus: 29000, signal 722519/814117 (executing program) 2021/02/04 07:00:43 fetching corpus: 29050, signal 722768/814117 (executing program) 2021/02/04 07:00:43 fetching corpus: 29100, signal 722997/814124 (executing program) 2021/02/04 07:00:43 fetching corpus: 29150, signal 723253/814126 (executing program) 2021/02/04 07:00:44 fetching corpus: 29200, signal 723483/814126 (executing program) 2021/02/04 07:00:44 fetching corpus: 29250, signal 723728/814135 (executing program) 2021/02/04 07:00:44 fetching corpus: 29300, signal 724068/814137 (executing program) 2021/02/04 07:00:44 fetching corpus: 29350, signal 724257/814137 (executing program) 2021/02/04 07:00:44 fetching corpus: 29400, signal 724509/814139 (executing program) 2021/02/04 07:00:44 fetching corpus: 29450, signal 724965/814140 (executing program) 2021/02/04 07:00:44 fetching corpus: 29500, signal 725174/814142 (executing program) 2021/02/04 07:00:44 fetching corpus: 29550, signal 725426/814142 (executing program) 2021/02/04 07:00:44 fetching corpus: 29600, signal 725672/814145 (executing program) 2021/02/04 07:00:44 fetching corpus: 29650, signal 725908/814150 (executing program) 2021/02/04 07:00:45 fetching corpus: 29700, signal 726207/814151 (executing program) 2021/02/04 07:00:45 fetching corpus: 29750, signal 726399/814151 (executing program) 2021/02/04 07:00:45 fetching corpus: 29800, signal 726667/814151 (executing program) 2021/02/04 07:00:45 fetching corpus: 29850, signal 726894/814153 (executing program) 2021/02/04 07:00:45 fetching corpus: 29900, signal 727307/814153 (executing program) 2021/02/04 07:00:45 fetching corpus: 29950, signal 727579/814154 (executing program) 2021/02/04 07:00:45 fetching corpus: 30000, signal 727874/814156 (executing program) 2021/02/04 07:00:45 fetching corpus: 30050, signal 728132/814156 (executing program) 2021/02/04 07:00:45 fetching corpus: 30100, signal 728393/814165 (executing program) 2021/02/04 07:00:46 fetching corpus: 30150, signal 728660/814166 (executing program) 2021/02/04 07:00:46 fetching corpus: 30200, signal 728932/814166 (executing program) 2021/02/04 07:00:46 fetching corpus: 30250, signal 729218/814166 (executing program) 2021/02/04 07:00:46 fetching corpus: 30300, signal 729478/814166 (executing program) 2021/02/04 07:00:46 fetching corpus: 30350, signal 729832/814166 (executing program) 2021/02/04 07:00:46 fetching corpus: 30400, signal 730247/814166 (executing program) 2021/02/04 07:00:46 fetching corpus: 30450, signal 730475/814166 (executing program) 2021/02/04 07:00:47 fetching corpus: 30500, signal 730766/814166 (executing program) 2021/02/04 07:00:47 fetching corpus: 30550, signal 731007/814166 (executing program) 2021/02/04 07:00:47 fetching corpus: 30600, signal 731252/814166 (executing program) 2021/02/04 07:00:47 fetching corpus: 30650, signal 731438/814174 (executing program) 2021/02/04 07:00:47 fetching corpus: 30700, signal 731828/814175 (executing program) 2021/02/04 07:00:47 fetching corpus: 30750, signal 732115/814181 (executing program) 2021/02/04 07:00:47 fetching corpus: 30800, signal 732384/814181 (executing program) 2021/02/04 07:00:47 fetching corpus: 30850, signal 732568/814181 (executing program) 2021/02/04 07:00:47 fetching corpus: 30900, signal 733008/814181 (executing program) 2021/02/04 07:00:48 fetching corpus: 30950, signal 733301/814181 (executing program) 2021/02/04 07:00:48 fetching corpus: 31000, signal 733749/814181 (executing program) 2021/02/04 07:00:48 fetching corpus: 31050, signal 733984/814184 (executing program) 2021/02/04 07:00:48 fetching corpus: 31100, signal 734451/814184 (executing program) 2021/02/04 07:00:48 fetching corpus: 31150, signal 734659/814184 (executing program) 2021/02/04 07:00:48 fetching corpus: 31200, signal 734978/814189 (executing program) 2021/02/04 07:00:48 fetching corpus: 31250, signal 735219/814189 (executing program) 2021/02/04 07:00:49 fetching corpus: 31300, signal 735501/814189 (executing program) 2021/02/04 07:00:49 fetching corpus: 31350, signal 735750/814190 (executing program) 2021/02/04 07:00:49 fetching corpus: 31400, signal 736020/814196 (executing program) 2021/02/04 07:00:49 fetching corpus: 31450, signal 736192/814196 (executing program) 2021/02/04 07:00:49 fetching corpus: 31500, signal 736408/814197 (executing program) 2021/02/04 07:00:49 fetching corpus: 31550, signal 736647/814197 (executing program) 2021/02/04 07:00:49 fetching corpus: 31600, signal 736950/814197 (executing program) 2021/02/04 07:00:49 fetching corpus: 31650, signal 737186/814197 (executing program) 2021/02/04 07:00:49 fetching corpus: 31700, signal 737413/814198 (executing program) 2021/02/04 07:00:49 fetching corpus: 31750, signal 737639/814198 (executing program) 2021/02/04 07:00:50 fetching corpus: 31800, signal 737913/814199 (executing program) 2021/02/04 07:00:50 fetching corpus: 31850, signal 738182/814199 (executing program) 2021/02/04 07:00:50 fetching corpus: 31900, signal 738399/814200 (executing program) 2021/02/04 07:00:50 fetching corpus: 31950, signal 738680/814201 (executing program) 2021/02/04 07:00:50 fetching corpus: 32000, signal 738953/814202 (executing program) 2021/02/04 07:00:50 fetching corpus: 32050, signal 739233/814202 (executing program) 2021/02/04 07:00:50 fetching corpus: 32100, signal 739479/814202 (executing program) 2021/02/04 07:00:50 fetching corpus: 32150, signal 739708/814202 (executing program) 2021/02/04 07:00:50 fetching corpus: 32200, signal 739972/814202 (executing program) 2021/02/04 07:00:51 fetching corpus: 32250, signal 740319/814202 (executing program) 2021/02/04 07:00:51 fetching corpus: 32300, signal 740628/814203 (executing program) 2021/02/04 07:00:51 fetching corpus: 32350, signal 740902/814203 (executing program) 2021/02/04 07:00:51 fetching corpus: 32400, signal 741184/814203 (executing program) 2021/02/04 07:00:51 fetching corpus: 32450, signal 741399/814203 (executing program) 2021/02/04 07:00:51 fetching corpus: 32500, signal 741689/814203 (executing program) 2021/02/04 07:00:51 fetching corpus: 32550, signal 741913/814204 (executing program) 2021/02/04 07:00:51 fetching corpus: 32600, signal 742188/814221 (executing program) 2021/02/04 07:00:52 fetching corpus: 32650, signal 742461/814221 (executing program) 2021/02/04 07:00:52 fetching corpus: 32700, signal 742737/814221 (executing program) 2021/02/04 07:00:52 fetching corpus: 32750, signal 742970/814224 (executing program) 2021/02/04 07:00:52 fetching corpus: 32800, signal 743305/814228 (executing program) 2021/02/04 07:00:52 fetching corpus: 32850, signal 743748/814228 (executing program) 2021/02/04 07:00:52 fetching corpus: 32900, signal 744090/814228 (executing program) 2021/02/04 07:00:53 fetching corpus: 32950, signal 744291/814228 (executing program) 2021/02/04 07:00:53 fetching corpus: 33000, signal 744511/814231 (executing program) 2021/02/04 07:00:53 fetching corpus: 33050, signal 744790/814231 (executing program) 2021/02/04 07:00:53 fetching corpus: 33100, signal 745036/814231 (executing program) 2021/02/04 07:00:53 fetching corpus: 33150, signal 745214/814234 (executing program) 2021/02/04 07:00:53 fetching corpus: 33200, signal 745496/814236 (executing program) 2021/02/04 07:00:53 fetching corpus: 33250, signal 746052/814236 (executing program) 2021/02/04 07:00:53 fetching corpus: 33300, signal 746291/814242 (executing program) 2021/02/04 07:00:54 fetching corpus: 33350, signal 746659/814242 (executing program) 2021/02/04 07:00:54 fetching corpus: 33400, signal 746911/814243 (executing program) 2021/02/04 07:00:54 fetching corpus: 33450, signal 747146/814243 (executing program) 2021/02/04 07:00:54 fetching corpus: 33500, signal 747476/814243 (executing program) 2021/02/04 07:00:54 fetching corpus: 33550, signal 747720/814243 (executing program) 2021/02/04 07:00:54 fetching corpus: 33600, signal 747881/814247 (executing program) 2021/02/04 07:00:54 fetching corpus: 33650, signal 748150/814247 (executing program) 2021/02/04 07:00:54 fetching corpus: 33700, signal 748478/814297 (executing program) 2021/02/04 07:00:54 fetching corpus: 33750, signal 748772/814297 (executing program) 2021/02/04 07:00:55 fetching corpus: 33800, signal 748983/814297 (executing program) 2021/02/04 07:00:55 fetching corpus: 33850, signal 749284/814297 (executing program) 2021/02/04 07:00:55 fetching corpus: 33900, signal 749557/814297 (executing program) 2021/02/04 07:00:55 fetching corpus: 33950, signal 749822/814301 (executing program) 2021/02/04 07:00:55 fetching corpus: 34000, signal 750182/814302 (executing program) 2021/02/04 07:00:55 fetching corpus: 34050, signal 750462/814303 (executing program) 2021/02/04 07:00:55 fetching corpus: 34100, signal 750716/814311 (executing program) 2021/02/04 07:00:55 fetching corpus: 34150, signal 750989/814311 (executing program) 2021/02/04 07:00:56 fetching corpus: 34200, signal 751222/814312 (executing program) 2021/02/04 07:00:56 fetching corpus: 34250, signal 751508/814312 (executing program) 2021/02/04 07:00:56 fetching corpus: 34300, signal 751720/814312 (executing program) 2021/02/04 07:00:56 fetching corpus: 34350, signal 751938/814312 (executing program) 2021/02/04 07:00:56 fetching corpus: 34400, signal 752168/814314 (executing program) 2021/02/04 07:00:56 fetching corpus: 34450, signal 752397/814316 (executing program) 2021/02/04 07:00:56 fetching corpus: 34500, signal 752654/814316 (executing program) 2021/02/04 07:00:56 fetching corpus: 34550, signal 752982/814317 (executing program) 2021/02/04 07:00:56 fetching corpus: 34600, signal 753141/814317 (executing program) 2021/02/04 07:00:57 fetching corpus: 34650, signal 753399/814317 (executing program) 2021/02/04 07:00:57 fetching corpus: 34700, signal 753618/814317 (executing program) 2021/02/04 07:00:57 fetching corpus: 34750, signal 753851/814317 (executing program) 2021/02/04 07:00:57 fetching corpus: 34800, signal 754083/814317 (executing program) 2021/02/04 07:00:57 fetching corpus: 34850, signal 754372/814317 (executing program) 2021/02/04 07:00:57 fetching corpus: 34900, signal 754604/814321 (executing program) 2021/02/04 07:00:58 fetching corpus: 34950, signal 754801/814321 (executing program) 2021/02/04 07:00:58 fetching corpus: 35000, signal 755353/814321 (executing program) 2021/02/04 07:00:58 fetching corpus: 35050, signal 755578/814321 (executing program) 2021/02/04 07:00:58 fetching corpus: 35100, signal 755783/814321 (executing program) 2021/02/04 07:00:58 fetching corpus: 35150, signal 756033/814321 (executing program) 2021/02/04 07:00:58 fetching corpus: 35200, signal 756241/814321 (executing program) 2021/02/04 07:00:58 fetching corpus: 35250, signal 756547/814321 (executing program) 2021/02/04 07:00:58 fetching corpus: 35300, signal 756794/814327 (executing program) 2021/02/04 07:00:59 fetching corpus: 35350, signal 757086/814332 (executing program) 2021/02/04 07:00:59 fetching corpus: 35400, signal 757378/814332 (executing program) 2021/02/04 07:00:59 fetching corpus: 35450, signal 757666/814332 (executing program) 2021/02/04 07:00:59 fetching corpus: 35500, signal 757889/814332 (executing program) 2021/02/04 07:00:59 fetching corpus: 35550, signal 758106/814334 (executing program) 2021/02/04 07:00:59 fetching corpus: 35600, signal 758341/814334 (executing program) 2021/02/04 07:00:59 fetching corpus: 35650, signal 758577/814334 (executing program) 2021/02/04 07:00:59 fetching corpus: 35700, signal 758804/814334 (executing program) 2021/02/04 07:00:59 fetching corpus: 35750, signal 758989/814334 (executing program) 2021/02/04 07:01:00 fetching corpus: 35800, signal 759232/814334 (executing program) 2021/02/04 07:01:00 fetching corpus: 35850, signal 759590/814334 (executing program) 2021/02/04 07:01:00 fetching corpus: 35900, signal 759878/814334 (executing program) 2021/02/04 07:01:00 fetching corpus: 35950, signal 760209/814334 (executing program) 2021/02/04 07:01:01 fetching corpus: 36000, signal 760448/814334 (executing program) 2021/02/04 07:01:01 fetching corpus: 36050, signal 760704/814334 (executing program) 2021/02/04 07:01:01 fetching corpus: 36100, signal 760988/814334 (executing program) 2021/02/04 07:01:01 fetching corpus: 36150, signal 761200/814334 (executing program) 2021/02/04 07:01:01 fetching corpus: 36200, signal 761400/814334 (executing program) 2021/02/04 07:01:01 fetching corpus: 36250, signal 761623/814338 (executing program) 2021/02/04 07:01:01 fetching corpus: 36300, signal 761828/814338 (executing program) 2021/02/04 07:01:01 fetching corpus: 36350, signal 762121/814338 (executing program) 2021/02/04 07:01:01 fetching corpus: 36400, signal 762318/814338 (executing program) 2021/02/04 07:01:02 fetching corpus: 36450, signal 762636/814338 (executing program) 2021/02/04 07:01:02 fetching corpus: 36500, signal 762846/814338 (executing program) 2021/02/04 07:01:02 fetching corpus: 36550, signal 763054/814338 (executing program) 2021/02/04 07:01:02 fetching corpus: 36600, signal 763275/814339 (executing program) 2021/02/04 07:01:03 fetching corpus: 36650, signal 763458/814339 (executing program) 2021/02/04 07:01:03 fetching corpus: 36700, signal 763653/814339 (executing program) 2021/02/04 07:01:03 fetching corpus: 36750, signal 763856/814341 (executing program) 2021/02/04 07:01:03 fetching corpus: 36800, signal 764016/814341 (executing program) 2021/02/04 07:01:03 fetching corpus: 36850, signal 764206/814341 (executing program) 2021/02/04 07:01:03 fetching corpus: 36900, signal 764355/814344 (executing program) 2021/02/04 07:01:03 fetching corpus: 36950, signal 764623/814344 (executing program) 2021/02/04 07:01:04 fetching corpus: 37000, signal 764830/814344 (executing program) 2021/02/04 07:01:04 fetching corpus: 37050, signal 764993/814346 (executing program) 2021/02/04 07:01:04 fetching corpus: 37100, signal 765328/814346 (executing program) 2021/02/04 07:01:04 fetching corpus: 37150, signal 765777/814346 (executing program) 2021/02/04 07:01:04 fetching corpus: 37200, signal 766040/814346 (executing program) 2021/02/04 07:01:04 fetching corpus: 37250, signal 766337/814346 (executing program) 2021/02/04 07:01:04 fetching corpus: 37300, signal 766543/814346 (executing program) 2021/02/04 07:01:04 fetching corpus: 37350, signal 766757/814347 (executing program) 2021/02/04 07:01:05 fetching corpus: 37400, signal 767020/814355 (executing program) 2021/02/04 07:01:05 fetching corpus: 37450, signal 767255/814355 (executing program) 2021/02/04 07:01:05 fetching corpus: 37500, signal 767425/814356 (executing program) 2021/02/04 07:01:05 fetching corpus: 37550, signal 767700/814360 (executing program) 2021/02/04 07:01:05 fetching corpus: 37600, signal 767978/814365 (executing program) 2021/02/04 07:01:05 fetching corpus: 37650, signal 768146/814365 (executing program) 2021/02/04 07:01:05 fetching corpus: 37700, signal 768596/814365 (executing program) 2021/02/04 07:01:05 fetching corpus: 37750, signal 768815/814369 (executing program) 2021/02/04 07:01:05 fetching corpus: 37800, signal 769014/814369 (executing program) 2021/02/04 07:01:06 fetching corpus: 37850, signal 769210/814369 (executing program) 2021/02/04 07:01:06 fetching corpus: 37900, signal 769381/814369 (executing program) 2021/02/04 07:01:06 fetching corpus: 37950, signal 769634/814377 (executing program) 2021/02/04 07:01:06 fetching corpus: 38000, signal 769855/814377 (executing program) 2021/02/04 07:01:06 fetching corpus: 38050, signal 770142/814377 (executing program) 2021/02/04 07:01:06 fetching corpus: 38100, signal 770368/814377 (executing program) 2021/02/04 07:01:06 fetching corpus: 38150, signal 770599/814433 (executing program) 2021/02/04 07:01:06 fetching corpus: 38200, signal 770820/814433 (executing program) 2021/02/04 07:01:06 fetching corpus: 38250, signal 771079/814433 (executing program) 2021/02/04 07:01:07 fetching corpus: 38300, signal 771275/814433 (executing program) 2021/02/04 07:01:07 fetching corpus: 38350, signal 771486/814433 (executing program) 2021/02/04 07:01:07 fetching corpus: 38400, signal 771770/814433 (executing program) 2021/02/04 07:01:07 fetching corpus: 38450, signal 771914/814433 (executing program) 2021/02/04 07:01:07 fetching corpus: 38500, signal 772115/814433 (executing program) 2021/02/04 07:01:07 fetching corpus: 38550, signal 772366/814434 (executing program) 2021/02/04 07:01:07 fetching corpus: 38600, signal 772553/814434 (executing program) 2021/02/04 07:01:08 fetching corpus: 38650, signal 772903/814434 (executing program) 2021/02/04 07:01:08 fetching corpus: 38700, signal 773127/814440 (executing program) 2021/02/04 07:01:08 fetching corpus: 38750, signal 773299/814440 (executing program) 2021/02/04 07:01:08 fetching corpus: 38800, signal 773577/814440 (executing program) 2021/02/04 07:01:08 fetching corpus: 38850, signal 773805/814440 (executing program) 2021/02/04 07:01:08 fetching corpus: 38900, signal 774027/814440 (executing program) 2021/02/04 07:01:08 fetching corpus: 38950, signal 774199/814440 (executing program) 2021/02/04 07:01:08 fetching corpus: 39000, signal 774426/814440 (executing program) 2021/02/04 07:01:09 fetching corpus: 39050, signal 774618/814440 (executing program) 2021/02/04 07:01:09 fetching corpus: 39100, signal 774830/814444 (executing program) 2021/02/04 07:01:09 fetching corpus: 39150, signal 774990/814446 (executing program) 2021/02/04 07:01:09 fetching corpus: 39200, signal 775223/814446 (executing program) 2021/02/04 07:01:09 fetching corpus: 39250, signal 775465/814446 (executing program) 2021/02/04 07:01:09 fetching corpus: 39300, signal 775672/814446 (executing program) 2021/02/04 07:01:09 fetching corpus: 39350, signal 775836/814446 (executing program) 2021/02/04 07:01:09 fetching corpus: 39400, signal 776084/814447 (executing program) 2021/02/04 07:01:09 fetching corpus: 39450, signal 776401/814447 (executing program) 2021/02/04 07:01:09 fetching corpus: 39500, signal 776685/814447 (executing program) 2021/02/04 07:01:10 fetching corpus: 39550, signal 776982/814447 (executing program) 2021/02/04 07:01:10 fetching corpus: 39600, signal 777193/814454 (executing program) 2021/02/04 07:01:10 fetching corpus: 39650, signal 777363/814454 (executing program) 2021/02/04 07:01:10 fetching corpus: 39700, signal 777664/814454 (executing program) 2021/02/04 07:01:10 fetching corpus: 39750, signal 777839/814460 (executing program) 2021/02/04 07:01:11 fetching corpus: 39800, signal 778031/814460 (executing program) 2021/02/04 07:01:11 fetching corpus: 39850, signal 778235/814460 (executing program) 2021/02/04 07:01:11 fetching corpus: 39900, signal 778387/814460 (executing program) 2021/02/04 07:01:11 fetching corpus: 39950, signal 778589/814460 (executing program) 2021/02/04 07:01:11 fetching corpus: 40000, signal 778893/814460 (executing program) 2021/02/04 07:01:11 fetching corpus: 40050, signal 779095/814460 (executing program) 2021/02/04 07:01:11 fetching corpus: 40100, signal 779358/814460 (executing program) 2021/02/04 07:01:11 fetching corpus: 40150, signal 779614/814460 (executing program) 2021/02/04 07:01:11 fetching corpus: 40200, signal 779815/814461 (executing program) 2021/02/04 07:01:12 fetching corpus: 40250, signal 780098/814461 (executing program) 2021/02/04 07:01:12 fetching corpus: 40300, signal 780366/814461 (executing program) 2021/02/04 07:01:12 fetching corpus: 40350, signal 780542/814463 (executing program) 2021/02/04 07:01:12 fetching corpus: 40400, signal 780764/814463 (executing program) 2021/02/04 07:01:12 fetching corpus: 40450, signal 781036/814463 (executing program) 2021/02/04 07:01:12 fetching corpus: 40500, signal 781346/814463 (executing program) 2021/02/04 07:01:12 fetching corpus: 40550, signal 781591/814463 (executing program) 2021/02/04 07:01:12 fetching corpus: 40600, signal 781804/814463 (executing program) 2021/02/04 07:01:12 fetching corpus: 40650, signal 782091/814463 (executing program) 2021/02/04 07:01:13 fetching corpus: 40700, signal 782350/814463 (executing program) 2021/02/04 07:01:13 fetching corpus: 40750, signal 782654/814466 (executing program) 2021/02/04 07:01:13 fetching corpus: 40800, signal 782819/814466 (executing program) 2021/02/04 07:01:13 fetching corpus: 40850, signal 783011/814466 (executing program) 2021/02/04 07:01:13 fetching corpus: 40900, signal 783245/814466 (executing program) 2021/02/04 07:01:13 fetching corpus: 40950, signal 783561/814466 (executing program) 2021/02/04 07:01:13 fetching corpus: 41000, signal 783760/814466 (executing program) 2021/02/04 07:01:14 fetching corpus: 41050, signal 783989/814466 (executing program) 2021/02/04 07:01:14 fetching corpus: 41100, signal 784185/814466 (executing program) 2021/02/04 07:01:14 fetching corpus: 41150, signal 784403/814466 (executing program) 2021/02/04 07:01:14 fetching corpus: 41200, signal 784705/814466 (executing program) 2021/02/04 07:01:14 fetching corpus: 41250, signal 785135/814466 (executing program) 2021/02/04 07:01:14 fetching corpus: 41300, signal 785314/814466 (executing program) 2021/02/04 07:01:14 fetching corpus: 41350, signal 785846/814466 (executing program) 2021/02/04 07:01:14 fetching corpus: 41400, signal 786099/814466 (executing program) 2021/02/04 07:01:14 fetching corpus: 41450, signal 786336/814473 (executing program) 2021/02/04 07:01:15 fetching corpus: 41500, signal 786584/814473 (executing program) 2021/02/04 07:01:15 fetching corpus: 41550, signal 786777/814473 (executing program) 2021/02/04 07:01:15 fetching corpus: 41600, signal 786969/814473 (executing program) 2021/02/04 07:01:15 fetching corpus: 41650, signal 787181/814475 (executing program) 2021/02/04 07:01:15 fetching corpus: 41700, signal 787427/814476 (executing program) 2021/02/04 07:01:15 fetching corpus: 41750, signal 787631/814476 (executing program) 2021/02/04 07:01:15 fetching corpus: 41800, signal 787907/814476 (executing program) 2021/02/04 07:01:15 fetching corpus: 41850, signal 788271/814478 (executing program) 2021/02/04 07:01:16 fetching corpus: 41900, signal 788500/814478 (executing program) 2021/02/04 07:01:16 fetching corpus: 41950, signal 788651/814478 (executing program) 2021/02/04 07:01:16 fetching corpus: 42000, signal 788860/814479 (executing program) 2021/02/04 07:01:16 fetching corpus: 42050, signal 789085/814479 (executing program) 2021/02/04 07:01:16 fetching corpus: 42100, signal 789317/814479 (executing program) 2021/02/04 07:01:16 fetching corpus: 42150, signal 789539/814480 (executing program) 2021/02/04 07:01:16 fetching corpus: 42200, signal 789876/814480 (executing program) 2021/02/04 07:01:16 fetching corpus: 42250, signal 790130/814480 (executing program) 2021/02/04 07:01:17 fetching corpus: 42300, signal 790374/814513 (executing program) 2021/02/04 07:01:17 fetching corpus: 42350, signal 790672/814531 (executing program) 2021/02/04 07:01:17 fetching corpus: 42400, signal 790962/814531 (executing program) 2021/02/04 07:01:17 fetching corpus: 42450, signal 791236/814531 (executing program) 2021/02/04 07:01:17 fetching corpus: 42500, signal 791420/814531 (executing program) 2021/02/04 07:01:17 fetching corpus: 42544, signal 791583/814532 (executing program) 2021/02/04 07:01:17 fetching corpus: 42544, signal 791583/814532 (executing program) 2021/02/04 07:01:19 starting 6 fuzzer processes 07:01:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d0524fc6010000a404700000002000c0037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 07:01:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f00000005c0), 0x0, 0x0, 0x0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f0000000500)=""/156}, 0x20) 07:01:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000017c0)) 07:01:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400019) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400019) 07:01:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f00000000c0)=[{0x4d}, {0x6}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) syzkaller login: [ 201.233079][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 201.555477][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 201.597570][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 201.775922][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 201.825680][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.833466][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.841278][ T8411] device bridge_slave_0 entered promiscuous mode [ 201.872180][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.879900][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.891557][ T8411] device bridge_slave_1 entered promiscuous mode [ 201.975730][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 202.075004][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.088173][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.102451][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 202.214282][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 202.240151][ T8411] team0: Port device team_slave_0 added [ 202.327189][ T8411] team0: Port device team_slave_1 added [ 202.368912][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 202.389415][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.396882][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.423725][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.439592][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.447056][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.473020][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.538595][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.547550][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.556125][ T8413] device bridge_slave_0 entered promiscuous mode [ 202.570592][ T8411] device hsr_slave_0 entered promiscuous mode [ 202.578377][ T8411] device hsr_slave_1 entered promiscuous mode [ 202.693101][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.702157][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.710137][ T8413] device bridge_slave_1 entered promiscuous mode [ 202.799320][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 202.805242][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.807766][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.887409][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.896987][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.905082][ T8415] device bridge_slave_0 entered promiscuous mode [ 202.915101][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 202.931022][ T8413] team0: Port device team_slave_0 added [ 202.939786][ T8413] team0: Port device team_slave_1 added [ 202.953166][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.960384][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.968778][ T8415] device bridge_slave_1 entered promiscuous mode [ 203.090400][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.107419][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.114776][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.141010][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.157693][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.167836][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.194367][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.213028][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 203.224818][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.277841][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 203.302990][ T8415] team0: Port device team_slave_0 added [ 203.347059][ T8413] device hsr_slave_0 entered promiscuous mode [ 203.356217][ T8413] device hsr_slave_1 entered promiscuous mode [ 203.362999][ T8413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.370896][ T8413] Cannot create hsr debugfs directory [ 203.391523][ T8415] team0: Port device team_slave_1 added [ 203.452389][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 203.508364][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.516879][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.525723][ T8417] device bridge_slave_0 entered promiscuous mode [ 203.535641][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.543528][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.551385][ T8417] device bridge_slave_1 entered promiscuous mode [ 203.562604][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.569670][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.595679][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.611486][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.618613][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.645566][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.699313][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 203.788052][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.796784][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.804965][ T8419] device bridge_slave_0 entered promiscuous mode [ 203.828091][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.835244][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.843739][ T8419] device bridge_slave_1 entered promiscuous mode [ 203.855833][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.882254][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 203.901247][ T8415] device hsr_slave_0 entered promiscuous mode [ 203.910937][ T8415] device hsr_slave_1 entered promiscuous mode [ 203.925971][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.935212][ T8415] Cannot create hsr debugfs directory [ 203.947991][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.955231][ T3144] Bluetooth: hci3: command 0x0409 tx timeout [ 203.959136][ T8411] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 204.023494][ T8411] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 204.040344][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.082516][ T8417] team0: Port device team_slave_0 added [ 204.088971][ T8411] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 204.104018][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.126927][ T8417] team0: Port device team_slave_1 added [ 204.144792][ T8411] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.181809][ T3144] Bluetooth: hci4: command 0x0409 tx timeout [ 204.239252][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.247145][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.276923][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.290405][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.298500][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.325697][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.345484][ T8419] team0: Port device team_slave_0 added [ 204.369649][ T8413] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 204.383152][ T8419] team0: Port device team_slave_1 added [ 204.405475][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.418320][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.426534][ T8501] device bridge_slave_0 entered promiscuous mode [ 204.436957][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.444111][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.453749][ T8501] device bridge_slave_1 entered promiscuous mode [ 204.460886][ T8413] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 204.470946][ T8413] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 204.483334][ T8417] device hsr_slave_0 entered promiscuous mode [ 204.491274][ T8417] device hsr_slave_1 entered promiscuous mode [ 204.499081][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.507839][ T8417] Cannot create hsr debugfs directory [ 204.543643][ T8413] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 204.599089][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.621108][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.628238][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.655755][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 204.659181][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.676896][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.684990][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.711460][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.743298][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.836430][ T8501] team0: Port device team_slave_0 added [ 204.850711][ T8501] team0: Port device team_slave_1 added [ 204.887657][ T8419] device hsr_slave_0 entered promiscuous mode [ 204.901117][ T8419] device hsr_slave_1 entered promiscuous mode [ 204.910343][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.918859][ T8419] Cannot create hsr debugfs directory [ 204.970064][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.980290][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.007717][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.033574][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.040599][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.067875][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.099486][ T8415] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.111273][ T8415] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.139156][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.161263][ T8501] device hsr_slave_0 entered promiscuous mode [ 205.169049][ T8501] device hsr_slave_1 entered promiscuous mode [ 205.175946][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.184299][ T8501] Cannot create hsr debugfs directory [ 205.190471][ T8415] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.203321][ T8415] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.245270][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.274177][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.285184][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.302228][ T3144] Bluetooth: hci0: command 0x041b tx timeout [ 205.351340][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.361160][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.371006][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.378340][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.390450][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.399950][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.408610][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.415773][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.480626][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.490399][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.512867][ T8417] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.538989][ T3144] Bluetooth: hci1: command 0x041b tx timeout [ 205.551746][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.565364][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.574257][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.584020][ T8417] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.601297][ T8417] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.616249][ T8417] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.637996][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.651317][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.661688][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.672102][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.720805][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.729880][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.762941][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.781981][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 205.789868][ T8411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.804059][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.818794][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.827861][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.837244][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.845537][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.890406][ T8419] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 205.907321][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.916771][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.925767][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.932921][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.953875][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.973619][ T8419] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 205.997315][ T8419] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 206.015197][ T3144] Bluetooth: hci3: command 0x041b tx timeout [ 206.033990][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.042886][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.051200][ T8621] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.058306][ T8621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.066464][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.076488][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.085316][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.094343][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.108152][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.116706][ T8419] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 206.150164][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.164693][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.174126][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.184442][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.192472][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.221996][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.240039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.248196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.257186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.267727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.277106][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.284229][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.291752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.300088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.308784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.317819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.326817][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.333939][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.342231][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 206.351014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.377687][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.386966][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.410638][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.445991][ T8413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.460385][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.485957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.499708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.526411][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.566264][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.576919][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.585600][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.595777][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.605364][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.618111][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.627228][ T8501] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.654322][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.668435][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.678119][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.688444][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.697384][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.707123][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.715188][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.723323][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.731591][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.741220][ T8501] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 206.751418][ T3144] Bluetooth: hci5: command 0x041b tx timeout [ 206.766891][ T8501] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 206.781565][ T8501] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 206.794273][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.832790][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.847041][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.855505][ T8621] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.862647][ T8621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.870306][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.879211][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.888709][ T8621] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.895856][ T8621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.903698][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.911918][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.944879][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.958073][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.966284][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.976190][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.984861][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.994682][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.004171][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.013183][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.021473][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.029091][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.037519][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.072682][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.080968][ T8411] device veth0_vlan entered promiscuous mode [ 207.091557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.101041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.109709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.118709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.132446][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.142687][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.153265][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.178567][ T8411] device veth1_vlan entered promiscuous mode [ 207.189490][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.219851][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.241222][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.253473][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.268173][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.275878][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.320617][ T8413] device veth0_vlan entered promiscuous mode [ 207.338213][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.351542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.360461][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.367638][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.379205][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.382419][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 207.388431][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.402108][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.409179][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.416801][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.425453][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.434841][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.443477][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.451198][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.477493][ T8413] device veth1_vlan entered promiscuous mode [ 207.502108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.511131][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.521241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.530704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.540147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.549139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.557885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.565872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.601247][ T8411] device veth0_macvtap entered promiscuous mode [ 207.613081][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 207.618693][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.628530][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.637420][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.647638][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.656681][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.665739][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.674848][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.749825][ T8411] device veth1_macvtap entered promiscuous mode [ 207.783144][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.791480][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.810582][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.819919][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.829020][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.839846][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.848203][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.857618][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.862002][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 207.867830][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.886839][ T8415] device veth0_vlan entered promiscuous mode [ 207.901934][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.910553][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.941097][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.965914][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.978208][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.987440][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.998140][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.016448][ T8415] device veth1_vlan entered promiscuous mode [ 208.036695][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.049729][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.072529][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.080824][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.091066][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.101083][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.102071][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 208.110493][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.124986][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.133666][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.143099][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.153145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.160887][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.169807][ T8417] device veth0_vlan entered promiscuous mode [ 208.183296][ T8413] device veth0_macvtap entered promiscuous mode [ 208.198335][ T8411] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.207571][ T8411] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.216887][ T8411] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.226106][ T8411] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.246691][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.256034][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.266354][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.274890][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.289002][ T8413] device veth1_macvtap entered promiscuous mode [ 208.322921][ T8417] device veth1_vlan entered promiscuous mode [ 208.364598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.373406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.381340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.391674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.400174][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.407341][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.416186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.424283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.431670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.441078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.450067][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.457200][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.470147][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.482411][ T2942] Bluetooth: hci4: command 0x040f tx timeout [ 208.503372][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.514649][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.526628][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.536504][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.548543][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.556718][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.576339][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.648309][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.659922][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.670291][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.679723][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.700033][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.709889][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.723479][ T8417] device veth0_macvtap entered promiscuous mode [ 208.750701][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.772417][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.793873][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.810689][ T8415] device veth0_macvtap entered promiscuous mode [ 208.827893][ T2942] Bluetooth: hci5: command 0x040f tx timeout [ 208.866830][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.878055][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.887471][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.908671][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.918182][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.927816][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.938054][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.954730][ T8413] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.963563][ T8413] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.974117][ T8413] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.984311][ T8413] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.999045][ T8417] device veth1_macvtap entered promiscuous mode [ 209.009394][ T8415] device veth1_macvtap entered promiscuous mode [ 209.033176][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.041219][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.049998][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.060296][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.069367][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.078185][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.103183][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.113699][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.124089][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.136057][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.152993][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.168362][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.179873][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.189928][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.200869][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.223117][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.241564][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.250575][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.260935][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.270243][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.279579][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.288338][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.317207][ T226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.342128][ T226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.354508][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.380016][ T8417] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.393867][ T8417] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.403198][ T8417] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.412541][ T8417] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.433800][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.441659][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.454983][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.471882][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 209.505942][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.536869][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.561745][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.564627][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.587788][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.598811][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.613071][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.623591][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.635910][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.665685][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.683517][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.692942][ T3144] Bluetooth: hci1: command 0x0419 tx timeout [ 209.702040][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.710595][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.719939][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.743142][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.766594][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.777844][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.788960][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.799680][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.810662][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.830850][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.844386][ T8419] device veth0_vlan entered promiscuous mode [ 209.854725][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.874194][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.892319][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.899840][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.922610][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.931468][ T8621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.942061][ T2942] Bluetooth: hci2: command 0x0419 tx timeout [ 209.975895][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.998245][ T8415] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.018929][ T8415] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.043404][ T8415] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.055307][ T8415] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.085817][ T351] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.095422][ T351] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.111956][ T8419] device veth1_vlan entered promiscuous mode [ 210.126631][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.138496][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.177815][ T2942] Bluetooth: hci3: command 0x0419 tx timeout [ 210.189526][ C1] hrtimer: interrupt took 25810 ns [ 210.231195][ T351] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.266819][ T351] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:01:30 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@raw={0xfe, 0x0, "3b85c3690d42"}) [ 210.323037][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.331563][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.391483][ T8419] device veth0_macvtap entered promiscuous mode [ 210.424329][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.445304][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.471362][ T351] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.485959][ T8419] device veth1_macvtap entered promiscuous mode [ 210.502109][ T150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.509730][ T351] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.512148][ T2942] Bluetooth: hci4: command 0x0419 tx timeout [ 210.528021][ T150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:01:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00ff0a0000000000010000000000000000000000000000000000000000cc9ee285c57928"], 0x38}, 0x8}, 0x0) [ 210.605582][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.635947][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.658952][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.707271][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.720222][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.732617][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.743296][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.753591][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.764655][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.774671][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.788354][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.800833][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.818174][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.827444][ T150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.836975][ T150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.842864][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.854419][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.864412][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.874285][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.886328][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.897864][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.904889][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 210.908336][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.924713][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.934631][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.945203][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.955180][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.966556][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.988066][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.005746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.046953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:01:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 211.134772][ T8419] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.148071][ T8419] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.166998][ T8419] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.179390][ T8419] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:01:31 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="4d0c3ef4a2d36d", 0x7}]) [ 211.221967][ T351] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.230016][ T351] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:01:31 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) [ 211.267522][ T8501] device veth0_vlan entered promiscuous mode [ 211.289858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.303129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.350217][ T9825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.364920][ T9825] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 211.391531][ T9825] netem: change failed [ 211.410935][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.431133][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.451315][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.500963][ T9830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.536568][ T9830] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 07:01:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 211.568110][ T9830] netem: change failed [ 211.600523][ T8501] device veth1_vlan entered promiscuous mode 07:01:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x3}}, 0x50}}, 0x0) 07:01:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:31 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r2 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[], 0xffffff00) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/219, 0xdb}], 0x1) [ 211.809312][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.832810][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.847085][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 07:01:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_delroute={0x30, 0x19, 0xd0b, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_GATEWAY={0x8, 0x5, @local}]}, 0x30}}, 0x0) [ 211.870077][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.903457][ T279] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.910904][ T8501] device veth0_macvtap entered promiscuous mode [ 211.921006][ T279] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.947215][ T9855] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.970421][ T9855] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 211.987987][ T9855] netem: change failed [ 212.028356][ T8501] device veth1_macvtap entered promiscuous mode [ 212.045705][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.059015][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.082493][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.095819][ T279] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.148061][ T279] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.168685][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.237273][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.264650][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.285815][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.305895][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.320021][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.342703][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.360694][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.380678][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.393684][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.413682][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.452208][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.464469][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.482544][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.501424][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.551722][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.581843][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.607517][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.620874][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.637761][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.660253][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.680542][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.700066][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.719034][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.753596][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.797402][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.824339][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:01:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 212.868240][ T8501] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.915986][ T8501] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.937136][ T8501] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.959458][ T8501] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.179212][ T226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.206941][ T226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.263823][ T2942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.296992][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.311535][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.341313][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:01:33 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 07:01:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:33 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', '\a\x00\x9b^i4\xab\\sb\'\xb3\xc9\xf8\xb7\b\xa7\x03\xf5_I\x05\x9c\xefl\x1b\xc0i\xbf\x04\xd6H\xfb\xdd\xfe\x19\xfb+6\xecKgX\x0e\x11/@\xfb\x02\x00\x00\x00\x00\x00\x00\x004\x03\x00\x00\xed\xd9\xc9\x1dk\f\xf2\xdcB\x96:\a\xdc\xf4iH\x87!dy\xecT\xf7\xba\x04\r\x00\x00\x00\x00\x80\x00\x00\x01\xf0\xad\x8de\xcd\xfc\x04\xbd\xf3t\x94\x8fOjcZ\xff\xe3\xffL\\\xe24\t\x1a\x05\xe3\x8a$\xcdbp\xe5\xef\n\xfb\x00\x00\x00\x00\x7f\xff\xff\xffWgx\xef\xf9[}\xb5\x94\xb2\x93\xcd\xfc\xb9\t\x86>\xbe\xbe\x8c\x92\xcf\xbf\\\xe8p\x0f\x8b3\xd9]\xae\x9a\xca\xa6\xae\xf4\xc5r\xd6\xe9\x94cHn\xa8\x9b\x0f\xee\xe3\xb3\v\xff=\xf2=)q\x82\xe6\x93\xa2[\x03\b\xa2L\v\x87\x18\x1326\xd5\xcfI\xd9&\x80\xb3f\xe7\xca\xff|\xbal\xe4Y\x8fa\x8d\xfe\xb3\xa2\xea1\a\xb8\xd0\x98\xc5o&\xc1\xfbF\x83\t\xb9\x9b\xf7p!\xa6\x9b\ay:\xff<\x96I\xb9\xbcl\xab\xf7\xa6>\xd4\x91\xfb\xa7\xd8t\x10\xfb\xaf\x84\xa9\xe3\x16;\x88\xb1\x1f\xcb\x9f\xb2\x9a\r\x87.h!\xcb\x06\x00\x00\x00\x87\x14\xc2\xe5\xe3\xe0=d\x9b@\xd1yt\x116\x0eN\x9dS=\x1d\xa1\x86\xe5\xdap\x1ad=i\xb6\a\x1eI\x95\xc1\x14d\x19\xfe\x8a\xa85\x8c|\xb3\xd9\xcb\\\xfd\x00\x99\xdf}\xb9\x00\x15\xd2\xffE\x93\x92\xa9\"\xe2\x10\xb6\xc6~\xcd)\x00\x00\xa6\x7f\xb0[PtO\xcbL\x02\x89\xeb\xe5\x0f=\xa4\x1c\xff\x1e}8\xf0;B\xfdrz\xeacS\x8b\x87\xcf\xb8\x02\xb4\x8f\x0f\xb1\x00\xfc\xc7\xa7\xc2\xa0/\xa9\xe0\x84\xd7\xeao\xaf\x17\xd8\xa3\xee\xf2k8\x9f\x02(J\xae%l2\xdeP\x9d\xb6bV\xf3\x1f)\xb3\xc9\xff&\x1fJ<\xc9\x85\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9d\x15\x10V\xbdd\x9d=\xe3q\x00w\xd2n*Zo,\xc6\x0f\xb2\x04\xb6\\T\x86\x7f\xa6\x9b_U9\f\xce\xc4\xfd\x19\xce\tRj\xd1\x14\xd8\x10(\xdf\x19\x10h\xa2,m\xa1\xc7xm\xbe\'6nB\xb5\x85-\xbe\x11\xef@\xe4DC@}\xdd\xe8\xb8\xf7\xca\xa7\xd3\xd1\x83\x9cB\xc8\xb9\xc2\xb0n\xaeX*\xa7Q\v\x9e=\x19j\n\xaa\x81\xbb+,L\xd7\x8f\xb5\xb8\xa6\a#\xbcTk\x92\xca3\xe6\xa4N\x84ti(kX\xd9wSxg\xae\x1f&\x1e\xa8\xddhd\x13\xfb}\x986\xa4\x8c\xeb\xd2\xac\x04.J&\xf7#DxLk\xd4\x8c\xccf\xe1j\x8f\xd6\a\x12\x9c9\xa9\xeb\x99\x82h\xcd\x16^\x8a\xc5\xc2\xf5+&\x11\xf5D\xa3X\xcb\xb0e\xed;1\xf9\x97\n E\x7fa\xb1\xcan\xa6\xd2 i\x01\xa5\x05\x1a\t\xc5\xc1?\xde\x9bi\x05@$&\xe2\x84a\xc5\x95E\f7'}, 0xffffffffffffffa0) 07:01:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 07:01:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)=ANY=[@ANYBLOB="24000000660001"], 0x24}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}]}, 0x30}}, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/45, 0x2d}], 0x2000000000000208, &(0x7f0000000340)=""/111, 0x6f}}], 0x3, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:01:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:33 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)=',\x00', 0x0, 0x0, 0x0) [ 213.629368][ T9919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.649020][ T9919] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 213.669402][ T9919] netem: change failed 07:01:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newaddr={0x54, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_CACHEINFO={0x14}]}, 0x54}}, 0x0) 07:01:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:33 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) 07:01:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_delroute={0x3c, 0x19, 0xd0b, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_OIF={0xfffffffffffffd41}, @RTA_ENCAP_TYPE={0x6}, @RTA_UID]}, 0x3c}}, 0x0) 07:01:33 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$apparmor_exec(r0, &(0x7f0000000240)=ANY=[], 0x32f) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 213.920481][ T9937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:33 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 213.987007][ T9937] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 214.024562][ T9937] netem: change failed [ 214.046311][ T9941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:01:33 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 07:01:33 executing program 5: syz_io_uring_setup(0x6116, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x66d, &(0x7f0000000600)={0x0, 0x13d3, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 07:01:33 executing program 3: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4000000) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:01:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 214.305994][ T9966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.316611][ T9957] loop7: detected capacity change from 1036 to 0 07:01:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9a, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x197242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x200800000000004) 07:01:34 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 07:01:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 214.528040][ T9974] blk_update_request: I/O error, dev loop7, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 07:01:34 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:01:34 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 214.692592][ T9989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:34 executing program 3: creat(&(0x7f0000000500)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 07:01:34 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) 07:01:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:34 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) fcntl$lock(r0, 0x0, 0x0) 07:01:34 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 07:01:34 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 214.931757][T10006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.945762][T10007] fuseblk: Bad value for 'fd' 07:01:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 07:01:34 executing program 3: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 07:01:34 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) fcntl$lock(r0, 0x0, &(0x7f00000000c0)) 07:01:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x6d}, [{}]}, 0x78) 07:01:34 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:34 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000140)) 07:01:35 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x180000) 07:01:35 executing program 5: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$khugepaged_scan(r0, 0x0, 0x0) [ 215.242446][T10022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:35 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:01:35 executing program 1: syz_io_uring_setup(0x66d, &(0x7f0000000600)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 07:01:35 executing program 2: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 07:01:35 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x84080, 0x0) 07:01:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:35 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:01:35 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 07:01:35 executing program 5: gettid() ptrace(0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_genetlink_get_family_id$netlbl_unlabel(0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 07:01:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:35 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 07:01:35 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 215.948853][T10059] loop7: detected capacity change from 1036 to 0 07:01:36 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) fcntl$lock(r0, 0x40e, &(0x7f00000000c0)={0x0, 0x3}) 07:01:36 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x3}) 07:01:36 executing program 4: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:36 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 07:01:36 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x49818, &(0x7f00000006c0)) [ 216.795895][T10080] __nla_validate_parse: 3 callbacks suppressed [ 216.795914][T10080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x40}, [{}]}, 0x78) 07:01:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9a, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x197242, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 07:01:36 executing program 4: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:36 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)) [ 216.965726][T10094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:36 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b6, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)) 07:01:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:36 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 07:01:36 executing program 4: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:37 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 07:01:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) 07:01:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001140)={[{@fat=@usefree='usefree'}]}) 07:01:37 executing program 2: set_robust_list(&(0x7f0000000600), 0xc) 07:01:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 07:01:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001880)={&(0x7f00000016c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x35}}, 0x1c, 0x0}, 0x810) 07:01:37 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:01:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 217.482812][T10120] FAT-fs (loop3): bogus number of reserved sectors [ 217.512600][T10120] FAT-fs (loop3): Can't find a valid FAT filesystem 07:01:37 executing program 2: set_robust_list(&(0x7f0000000600), 0xc) 07:01:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) [ 217.558377][T10120] FAT-fs (loop3): bogus number of reserved sectors [ 217.571428][T10120] FAT-fs (loop3): Can't find a valid FAT filesystem 07:01:37 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) 07:01:37 executing program 3: prctl$PR_SET_MM_MAP(0x1c, 0xe, 0x0, 0x0) 07:01:37 executing program 5: bpf$PROG_LOAD(0x13, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:01:37 executing program 2: set_robust_list(&(0x7f0000000600), 0xc) 07:01:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 07:01:37 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:37 executing program 5: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) [ 217.877522][T10154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:01:37 executing program 3: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 07:01:37 executing program 2: set_robust_list(&(0x7f0000000600), 0xc) 07:01:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:01:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000640)="33bed6f18a260c61c9db1e39a3e2", 0xe}, {&(0x7f0000000740)='p', 0x1}, {&(0x7f0000000800)="10", 0x1}], 0x3, &(0x7f0000000a00)=[{0xc}, {0xc}], 0x18}, 0x0) 07:01:37 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 218.120942][T10168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:01:37 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000000180)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 218.207336][T10168] netlink: 11412 bytes leftover after parsing attributes in process `syz-executor.1'. 07:01:38 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) [ 218.257524][T10168] netlink: 3536 bytes leftover after parsing attributes in process `syz-executor.1'. 07:01:38 executing program 5: io_setup(0xffff, &(0x7f0000000100)) io_setup(0x59, &(0x7f0000000140)) [ 218.302885][T10168] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.321795][T10168] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 07:01:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) [ 218.366747][T10168] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 07:01:38 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) [ 218.481967][T10168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:01:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 07:01:38 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0xfffffffffffffcc5) 07:01:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:38 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:38 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x2, 0x8fb0000) 07:01:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) 07:01:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x10}, 0x0) 07:01:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:38 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:01:38 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) 07:01:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x10}, 0x0) 07:01:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:38 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040)=0x51c, 0x5, 0x0) 07:01:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:38 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:01:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) 07:01:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x10}, 0x0) 07:01:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000001400)) 07:01:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:39 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) 07:01:39 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) 07:01:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000780)=@generic={0xa, "dfddce4dd275097d0472a11bf5f8417fd502a17fb872436f3926c57fd660c2aca74264a597938f0efeddf93c6029b1b0bf510b85d368206827d7762030125cac54d69f8cb4fa29fb3365905a47e97d21e43aeef2cfae11af69a0d2961476ac211eecacf945de78b32a73ea351c8c1eb30ea2ec9c47e1925d0750704fc7d4"}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[@timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0x6}}], 0x20}, 0x0) 07:01:39 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) 07:01:39 executing program 5: syslog(0x4, &(0x7f0000000000)=""/212, 0xd4) 07:01:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000000080)={[{@fat=@tz_utc='tz=UTC'}]}) 07:01:39 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) 07:01:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 219.880364][T10274] FAT-fs (loop2): bogus number of reserved sectors [ 219.903441][T10274] FAT-fs (loop2): Can't find a valid FAT filesystem 07:01:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) 07:01:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:39 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) [ 220.029428][T10274] FAT-fs (loop2): bogus number of reserved sectors 07:01:39 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 07:01:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) [ 220.077937][T10274] FAT-fs (loop2): Can't find a valid FAT filesystem 07:01:39 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) 07:01:39 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x4a}, [{}]}, 0x78) 07:01:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:01:40 executing program 5: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 07:01:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:01:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000080)=@raw=[@call, @generic={0x1}, @jmp], &(0x7f0000000000)='GPL\x00', 0x4, 0xd3, &(0x7f0000000100)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:01:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:40 executing program 2: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000004400)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000005b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 07:01:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:01:40 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0x8008743f, 0x0) 07:01:40 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) 07:01:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202000004040000", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 07:01:40 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:01:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202000004040000", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:40 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0xb3, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:01:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x78) 07:01:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 221.046420][T10348] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:01:40 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) 07:01:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202000004040000", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:41 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000480), 0x0) 07:01:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', 0x0}) 07:01:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x78) 07:01:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x78) 07:01:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts={{0x14}}, @pktinfo={{0x20, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x34}, 0x0) 07:01:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:01:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44}, [{}]}, 0x78) 07:01:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:41 executing program 3: syslog(0x3, &(0x7f00000000c0)=""/12, 0xc) 07:01:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001880)={&(0x7f00000016c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, 0x1c, 0x0}, 0x0) 07:01:41 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ff9000/0x4000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 07:01:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 221.962665][T10399] __nla_validate_parse: 37 callbacks suppressed [ 221.962683][T10399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:41 executing program 3: syslog(0x3, &(0x7f00000000c0)=""/12, 0xc) 07:01:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x2}]}, @const={0x7}]}}, &(0x7f00000000c0)=""/168, 0x3a, 0xa8, 0x1}, 0x20) 07:01:41 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 07:01:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:42 executing program 3: syslog(0x3, &(0x7f00000000c0)=""/12, 0xc) [ 222.306192][T10416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x2}]}, @const]}}, &(0x7f00000000c0)=""/168, 0x3a, 0xa8, 0x1}, 0x20) 07:01:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000a, 0x12, r0, 0x0) 07:01:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:42 executing program 3: syslog(0x3, &(0x7f00000000c0)=""/12, 0xc) 07:01:42 executing program 5: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7) 07:01:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000280)=0xc) [ 222.597728][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:42 executing program 3: syslog(0x0, &(0x7f00000000c0)=""/12, 0xc) 07:01:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) 07:01:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6d, &(0x7f0000000240), &(0x7f0000000280)=0xc) 07:01:42 executing program 3: syslog(0x0, &(0x7f00000000c0)=""/12, 0xc) [ 222.862998][T10450] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:42 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x2}, 0x20) 07:01:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, 0x0, 0x0) 07:01:42 executing program 3: syslog(0x0, &(0x7f00000000c0)=""/12, 0xc) 07:01:42 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a906000500", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 223.148126][T10464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x98) 07:01:43 executing program 2: bpf$PROG_LOAD(0xa, 0x0, 0x0) 07:01:43 executing program 3: syslog(0x3, 0x0, 0x0) 07:01:43 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a90600050000", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 223.390384][T10480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:43 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') socket$inet_smc(0x2b, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/vcsu\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000001240)='/dev/binder#\x00', 0x0, 0x802) 07:01:43 executing program 3: syslog(0x3, 0x0, 0x0) 07:01:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x12, 0x0, &(0x7f0000000280)) 07:01:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a90600050000", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:43 executing program 3: syslog(0x3, 0x0, 0x0) [ 223.625639][T10494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:43 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 07:01:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7a, &(0x7f0000000240), &(0x7f0000000280)=0xc) 07:01:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000404000000815410fb120001000e0fda1b40d819a90600050000", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) 07:01:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x1f}, 0x9c) 07:01:43 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/vcsu\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000001280)=""/4096, 0x1000) [ 223.932289][T10511] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1b, &(0x7f0000000240), &(0x7f0000000280)=0xc) 07:01:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d0524fc6010000a404700000002000c0037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 07:01:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0xc) 07:01:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 07:01:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) [ 224.244470][T10525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1c, 0x0, &(0x7f0000000280)) 07:01:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d0524fc6010000a404700000002000c0037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 07:01:44 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x8f000000) 07:01:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSDEBUG(r0, 0x40047452, 0x0) 07:01:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 224.485490][T10541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:44 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000001100)=[{0x0, 0x0, 0x0, 0x8000}], 0x0) 07:01:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000001c0)=""/231, &(0x7f00000002c0)=0xe7) 07:01:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/194, &(0x7f0000000100)=0xc2) 07:01:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x18, 0x0, &(0x7f0000000280)) 07:01:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0xc) 07:01:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x8f) 07:01:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1d, 0x0, &(0x7f0000000280)) 07:01:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 07:01:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x90) 07:01:44 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:01:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x82, 0x0, 0x0) 07:01:45 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:45 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/251, 0xfb) 07:01:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="350000002100056bd25a80648c63940d0524fc6010000a404700000002000c0037153e370a00088004000000d1bd", 0x33fe0}], 0x1}, 0x0) 07:01:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x82, &(0x7f0000000240), &(0x7f0000000280)=0xc) 07:01:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x11, 0x0, &(0x7f0000000280)) 07:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:45 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @in={0x2, 0x0, @multicast1}, @vsock={0x28, 0x0, 0x0, @host}}) 07:01:45 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:45 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 07:01:45 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000040)) 07:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:45 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000000000)) 07:01:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x83, 0x0, 0x0) 07:01:45 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x79, 0x0, 0x0) 07:01:45 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x8, 0x0}) 07:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:45 executing program 3: socketpair(0x2, 0x6, 0x0, &(0x7f0000000300)) 07:01:45 executing program 5: syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000002280)=[{&(0x7f0000000140)="38a7e0770169c977acf0247f905e6fa12400707def4069f7f35fc13ea5acec698c230772e74bf53c76f3123d1aa266ad0d2ed32a9a7e4992efb322537a715fdd6ed7e92342cb1745a8ecc0d875eadc1b342437d577c62fda71e9aa122f3ca87aa2205afafe6c71ee29745efec01cf1f63bc6174609feb4c2e20f9929bf351dbd19c2fcdcfb29e50b472803fbe39ea77ed098846439dfd51f9ef1a3dbd5f96bbc98b6b9407413c22130abebb06b7a6e8b8ebfb0eb9556b2373a98c7785619e00b53b2677bfdb88709cb0e9c946dcfad0fc643fd13d4bb9d70041222d62884554fefcec096e01baf6412e54e278b651a98d1c2fdb490329026b3242f85720b5de0be3fa600ecfed0f394c4c136fadbf219c45af3777acd37072db8d3379dc70d4ec23dcf9bdf334700d041d77d7a84ec9633c0bd4943d7437e3b476af53c7217005618a48de6282bc4d359c4f3d5409cf677b3990512db976f653a8225b61a8a7f363171aae2ecaf65b0b353accc7d48a399c4ee69d59dabc2848de72e99c8d1282d074a608f6f14e94b542275e776376620dbe62c7502b40cf1804c2de77dc98f0487bed777b8d56c07206d3fb5fdcd1184d56601828ba9af34bd6cd41c74b904c5710f367335ead1bd6b78adb44d440408357c39f6c2d8eb57ff9ced2dddad1cf00927de9f7068261eb55a540eef19083054a2cfa2a9fdc48ebed5a7", 0x1fc, 0x4}], 0x0, &(0x7f0000002300)=ANY=[]) 07:01:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 07:01:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, 0x0, 0x0) 07:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) [ 226.055800][T10639] loop5: detected capacity change from 1 to 0 [ 226.124684][T10639] VFS: unable to read V7 FS superblock on device loop5. 07:01:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000005640)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000e80)="e2", 0x1}], 0x1}}], 0x1, 0x0) [ 226.204286][T10639] VFS: could not find a valid V7 on loop5. 07:01:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 07:01:46 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:46 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) 07:01:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 226.320336][ T33] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 226.505882][T10663] loop5: detected capacity change from 6 to 0 [ 226.556970][T10663] VFS: could not find a valid V7 on loop5. [ 226.740732][ T33] usb 5-1: unable to get BOS descriptor or descriptor too short [ 226.821100][ T33] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 226.990501][ T33] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 226.999625][ T33] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.030151][ T33] usb 5-1: Product: syz [ 227.034375][ T33] usb 5-1: Manufacturer: syz [ 227.038978][ T33] usb 5-1: SerialNumber: syz [ 227.312225][ T9719] usb 5-1: USB disconnect, device number 2 [ 228.100224][ T57] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 228.540211][ T57] usb 5-1: unable to get BOS descriptor or descriptor too short [ 228.622038][ T57] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 228.810489][ T57] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 228.819579][ T57] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.830044][ T57] usb 5-1: Product: syz [ 228.834238][ T57] usb 5-1: Manufacturer: syz [ 228.838854][ T57] usb 5-1: SerialNumber: syz 07:01:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x891b, &(0x7f0000000080)) 07:01:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 07:01:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:48 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) 07:01:48 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x140) [ 228.937379][ T9719] usb 5-1: USB disconnect, device number 3 07:01:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r2, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:'}) [ 229.035099][T10708] loop5: detected capacity change from 6 to 0 [ 229.072871][T10708] VFS: could not find a valid V7 on loop5. 07:01:48 executing program 3: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmat(r0, &(0x7f00007de000/0x3000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f00009ee000/0x4000)=nil, 0x4000) 07:01:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:01:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 07:01:49 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/216, 0x32, 0xd8, 0x1}, 0x20) 07:01:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:49 executing program 2: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f00000023c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="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", 0xff7, 0x9}, {0x0}], 0x0, &(0x7f00000025c0)={[{@noacl='noacl'}]}) 07:01:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 229.405334][T10732] loop5: detected capacity change from 6 to 0 [ 229.423173][T10732] VFS: could not find a valid V7 on loop5. 07:01:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:49 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 229.479137][T10737] loop2: detected capacity change from 8 to 0 [ 229.494435][T10737] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 07:01:49 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000000)="0960ede0a3e8fd56f51abecebfe15119bceacf47bd8185a56e1c74fc89056bfcc86e20e28cb1e2355f6d40cbffd2dc0e33228d722d31ea6900ccce367b02f55c4c06b0ef535fa7cf36da764791698ed04a21d4a44880823b504249bcfd0fe10e3124168db27be7135daf74af03978078812f7063e8fee51cb63b898a12e303dcc1770f52c559a132e24ad28c8c38ea7924a51f55da39c11da1c53fd190bcf0d317f642e40f896697233984160cd460100f0fb47c93da438b5fe6c1e02416ac4b9d556580a740c8cf7b248e32c4d20f95d39c20f2c0ef51a11f5ceb37dd16a0cd150aceb90d03af2ea6a979", 0xfffffffffffffe4b, 0xfffffffffffffffd}, {&(0x7f0000000100)="f60ddd42fc3f74de7db8a279f01b", 0xe, 0x9}, {&(0x7f0000000140)="23b41d259e20fc6ff4e747ca7bfb5d7813cdd6c36a217e309aabf087a8d320f7cfe504e2ea7aa928547e3c89260b7871c17cad61508ac6339c7249ac5416780beccc687d5795518f5c1a25133171cfa0162930b1db59dff539bebf72aa2d0dd36f282f0f06", 0x65, 0x32ad}, {&(0x7f00000001c0)="1c252367a9db488f56730075a8c885d9ea1b4cd6ec1960de85a8a7904dcd2d7cb325644921be3846b353e8a2f5fca9e0c0c510d4468cce34400d13bb81e766d8c2edba46c974a332827bf2d803b3bd7ab3d403ed128b6ebe572fb98ad02c3d6375a6943cef5e320aaf9c72df686e20f9acbefb8aca3f52752ac61c4b6900c2bc18f481afbdf0704a995642f8a68712069171f027a4c01ba6c7c3a95127d3d906d55fbbecb2009e89db18364b5c51b261aa2d8d4b096c8b15eab8d79b8eb63cf9aced73945ad60c5bff9a07db8616316b63cad2a21429521e4bfa91203e848e8b43", 0xe1, 0x401}, {&(0x7f00000003c0)="6112164c2ac77768189a7350", 0xc, 0x102}, {&(0x7f0000000880)="f14b8fb427941e46db84f47ec549a860d414f328608bd97da68195ab0999df026efcff16f7b1c36382ef03ac464459e9bc6f33a0dc8ae8c1cc29489a97430c5fc4d3fc4c800e7248fb7d726a65465bba7ac495fda8f95636cc114f1536de4de38ebfcfcf57a1972b4550127b91e4047a95371f4840f0916b4e7d60210524a4d62214243406379bcbcfa5e2d06aeb4b6033", 0x2e, 0x5}], 0x1005, 0x0) [ 229.560349][T10737] loop2: detected capacity change from 8 to 0 [ 229.570157][T10737] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 07:01:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:01:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000580)=[{&(0x7f0000000600)="f7be260b04b21e54ea79e49048973111a183f413d026cfdc4a4e480323e714ef5cecc39e690b33ec8e5ca9d0ce349eeed365256d328d12b8dbbb18d2ac5e971d786a4cb6850159d2d800"/85, 0x55}, {&(0x7f0000000680)="4d0077b974b8e965e99f468334cc5a8e91bbdb169625de4f8165732dcea81ff439de06fae49c6dd6a5d11003afe5ccdcc0c1c28eff1a6b2b106e4ea8183950bf94f481195ea0b8168b2fc072e826a435f6ea16e79d56191150859f76247bdbb404a6763a4859765eaf92e8eb2fee4f3f0962a5f4c2808d9c4cf55ee7f048ad9c0868da4443c1ec047a60904ea57949054f3f55f6478f31d807187c65905e7fcd90d23b6384f8134565ea3737cd64af8fb4039418c4f381eda964912ed1ddef8f0b65add9902bb72b58a11faf80987ffd26608db55fff20949258fa59df2738c0cd647882cc9d6a9629ff2caadc70f553119c1042eef2968bba50777587d8f87dd66ef555edb59ef7aedc69ec6e7f5175f90c7513", 0x114}, {&(0x7f0000000200)="0198894e221f472b", 0x8}], 0x3}, 0x0) dup2(r0, r1) 07:01:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r0) [ 229.669104][T10761] loop5: detected capacity change from 6 to 0 [ 229.688133][T10761] VFS: could not find a valid V7 on loop5. 07:01:49 executing program 5: syz_mount_image$v7(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@alu={0x7, 0x0, 0x4}], {0x95, 0x0, 0x0, 0x3f000000}}, &(0x7f0000000340)='syzkaller\x00', 0x6, 0x91, &(0x7f0000000380)=""/145, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:01:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 229.905839][T10780] loop5: detected capacity change from 6 to 0 07:01:49 executing program 2: r0 = socket(0x25, 0x5, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 07:01:49 executing program 4: request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/dev/loop#\x00', 0x0) 07:01:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:49 executing program 5: syz_mount_image$v7(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 230.246561][T10798] loop5: detected capacity change from 6 to 0 [ 230.368223][T10767] loop3: detected capacity change from 32768 to 0 07:01:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 07:01:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:01:50 executing program 2: add_key(&(0x7f00000002c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x19', 0x0) 07:01:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000007d40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/188, 0xbc}, {&(0x7f0000000180)=""/216, 0xd8}, {0x0}, {&(0x7f0000000300)=""/1, 0x1}, {&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000440)=""/250, 0xfa}], 0x6}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) 07:01:50 executing program 5: syz_mount_image$v7(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 230.685732][T10818] loop5: detected capacity change from 6 to 0 07:01:50 executing program 2: select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 07:01:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:01:50 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000007d40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/188, 0xbc}, {&(0x7f0000000180)=""/216, 0xd8}, {0x0}, {&(0x7f0000000300)=""/1, 0x1}, {&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000440)=""/250, 0xfa}], 0x6}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) [ 231.035813][T10841] loop5: detected capacity change from 6 to 0 07:01:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000000)) 07:01:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 07:01:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:50 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:50 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 231.310009][T10857] loop5: detected capacity change from 6 to 0 07:01:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 231.385593][T10861] loop4: detected capacity change from 6 to 0 [ 231.394518][ T36] audit: type=1326 audit(1612422111.131:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10848 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 231.424053][ T36] audit: type=1326 audit(1612422111.161:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10848 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=317 compat=0 ip=0x465b09 code=0x7ffc0000 [ 231.484595][T10861] VFS: could not find a valid V7 on loop4. 07:01:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:51 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 231.614672][ T36] audit: type=1326 audit(1612422111.191:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10848 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x7ffc0000 [ 231.645526][T10861] loop4: detected capacity change from 6 to 0 [ 231.664529][T10861] VFS: could not find a valid V7 on loop4. [ 231.698590][T10881] loop5: detected capacity change from 6 to 0 07:01:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:51 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:51 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)) 07:01:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 232.014763][T10900] loop4: detected capacity change from 6 to 0 [ 232.049304][T10900] VFS: could not find a valid V7 on loop4. 07:01:51 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)) 07:01:51 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:52 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)) [ 232.278320][T10891] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.300052][T10891] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.308358][T10914] loop4: detected capacity change from 6 to 0 [ 232.334944][T10914] VFS: could not find a valid V7 on loop4. [ 232.367499][T10891] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:01:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 232.393415][T10899] __nla_validate_parse: 3 callbacks suppressed [ 232.393432][T10899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:01:52 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:52 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}], 0x0, &(0x7f0000002600)) 07:01:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) [ 233.162068][T10940] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.169803][T10939] loop4: detected capacity change from 6 to 0 [ 233.180162][T10941] loop5: detected capacity change from 1 to 0 [ 233.198902][T10939] VFS: could not find a valid V7 on loop4. 07:01:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) [ 233.216114][T10941] VFS: unable to read V7 FS superblock on device loop5. [ 233.257120][T10941] VFS: could not find a valid V7 on loop5. [ 233.305806][T10949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:01:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 233.363905][T10949] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:01:53 executing program 4: syz_mount_image$v7(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:53 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}], 0x0, &(0x7f0000002600)) [ 233.473002][T10955] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:53 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 233.583085][T10960] loop4: detected capacity change from 6 to 0 07:01:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:01:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 233.623889][T10962] loop5: detected capacity change from 1 to 0 07:01:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 233.692256][T10970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.692374][T10962] VFS: unable to read V7 FS superblock on device loop5. 07:01:53 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:53 executing program 4: syz_mount_image$v7(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) [ 233.744998][T10962] VFS: could not find a valid V7 on loop5. 07:01:53 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}], 0x0, &(0x7f0000002600)) 07:01:53 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 233.923737][T10985] loop4: detected capacity change from 6 to 0 07:01:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 234.049381][T10990] loop5: detected capacity change from 1 to 0 07:01:53 executing program 4: syz_mount_image$v7(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 234.092126][T10990] VFS: unable to read V7 FS superblock on device loop5. [ 234.112011][T10990] VFS: could not find a valid V7 on loop5. [ 234.258433][T11003] loop4: detected capacity change from 6 to 0 [ 234.270086][T10984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.304486][T10986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.515347][T10986] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:01:54 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0}], 0x0, &(0x7f0000002600)) 07:01:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:54 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:01:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 234.723442][T11019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.735754][T11017] loop4: detected capacity change from 6 to 0 07:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 234.789365][T11021] loop5: detected capacity change from 1 to 0 [ 234.828312][T11021] VFS: unable to read V7 FS superblock on device loop5. 07:01:54 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 234.879619][T11021] VFS: could not find a valid V7 on loop5. 07:01:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 234.941799][T11035] loop4: detected capacity change from 6 to 0 07:01:54 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0}], 0x0, &(0x7f0000002600)) 07:01:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:54 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 235.140970][T11049] loop4: detected capacity change from 6 to 0 [ 235.169211][T11046] loop5: detected capacity change from 1 to 0 [ 235.178768][T11046] VFS: unable to read V7 FS superblock on device loop5. 07:01:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 07:01:55 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)) [ 235.219216][T11046] VFS: could not find a valid V7 on loop5. [ 235.389935][T11029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.427093][T11031] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.640303][T11031] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:01:55 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0}], 0x0, &(0x7f0000002600)) 07:01:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:55 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)) 07:01:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 07:01:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="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"/2141], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07000300000000a08b7907080494e5d04e0d5e187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 235.799058][T11070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.829477][T11073] loop5: detected capacity change from 1 to 0 07:01:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0x6}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 235.854820][T11073] VFS: unable to read V7 FS superblock on device loop5. [ 235.888021][T11073] VFS: could not find a valid V7 on loop5. 07:01:55 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)) 07:01:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:55 executing program 2: keyctl$get_persistent(0x12, 0xffffffffffffffff, 0x0) 07:01:55 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 236.056158][T11086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:01:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:01:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 236.189966][T11096] loop5: detected capacity change from 6 to 0 07:01:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb4, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}]}, 0xe4}}, 0x0) 07:01:56 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}], 0x0, &(0x7f0000002600)) [ 236.269273][T11096] VFS: could not find a valid V7 on loop5. 07:01:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 236.360455][T11108] loop4: detected capacity change from 1 to 0 [ 236.421760][T11108] VFS: unable to read V7 FS superblock on device loop4. 07:01:56 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:56 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000180)=[@request_death, @acquire, @dead_binder_done], 0x0, 0x0, 0x0}) 07:01:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb4, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}]}, 0xe4}}, 0x0) 07:01:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 236.495609][T11108] VFS: could not find a valid V7 on loop4. 07:01:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:01:56 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}], 0x0, &(0x7f0000002600)) 07:01:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 236.719684][T11128] loop5: detected capacity change from 6 to 0 07:01:56 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x901, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080), 0x2) [ 236.778113][T11128] VFS: could not find a valid V7 on loop5. 07:01:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb4, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}]}, 0xe4}}, 0x0) 07:01:56 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 236.831992][T11135] loop4: detected capacity change from 1 to 0 [ 236.844414][T11135] VFS: unable to read V7 FS superblock on device loop4. [ 236.851858][T11135] VFS: could not find a valid V7 on loop4. 07:01:56 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}], 0x0, &(0x7f0000002600)) 07:01:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 236.935009][T11143] misc userio: No port type given on /dev/userio [ 237.022932][T11148] loop5: detected capacity change from 6 to 0 [ 237.033184][T11148] VFS: could not find a valid V7 on loop5. 07:01:56 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 07:01:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)={0x40000000}) 07:01:56 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{0x0, 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 237.084949][T11154] loop4: detected capacity change from 1 to 0 [ 237.105887][T11154] VFS: unable to read V7 FS superblock on device loop4. [ 237.123667][T11154] VFS: could not find a valid V7 on loop4. 07:01:56 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0}], 0x0, &(0x7f0000002600)) 07:01:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:01:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) [ 237.281199][T11169] loop4: detected capacity change from 1 to 0 [ 237.305116][T11172] loop5: detected capacity change from 6 to 0 07:01:57 executing program 2: socketpair(0x29, 0x5, 0x5, &(0x7f00000001c0)) 07:01:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 237.333193][T11169] VFS: unable to read V7 FS superblock on device loop4. [ 237.342778][T11169] VFS: could not find a valid V7 on loop4. [ 237.353687][T11172] VFS: could not find a valid V7 on loop5. 07:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:57 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{0x0, 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:57 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0}], 0x0, &(0x7f0000002600)) 07:01:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 07:01:57 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 07:01:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x84, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x4c, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}]}}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) [ 237.591275][T11191] loop5: detected capacity change from 6 to 0 [ 237.617323][T11192] loop4: detected capacity change from 1 to 0 07:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 237.640640][T11191] VFS: could not find a valid V7 on loop5. [ 237.674205][T11192] VFS: unable to read V7 FS superblock on device loop4. [ 237.728570][T11192] VFS: could not find a valid V7 on loop4. 07:01:57 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{0x0, 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x84, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x4c, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}]}}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) 07:01:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000700)={0x0, 0x0, "6f37af"}) 07:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:57 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b93", 0x7, 0x1ff}, {0x0}], 0x0, &(0x7f0000002600)) 07:01:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x84, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x4c, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}]}}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) [ 237.973523][T11213] loop5: detected capacity change from 6 to 0 07:01:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) [ 238.024267][T11213] VFS: could not find a valid V7 on loop5. 07:01:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x14, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}}, 0x14}}, 0x0) [ 238.083893][T11223] loop4: detected capacity change from 1 to 0 07:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:57 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340), 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x50, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4}]}}}, @TCA_RATE={0x6}]}, 0x88}}, 0x0) [ 238.140023][T11223] VFS: unable to read V7 FS superblock on device loop4. 07:01:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x14, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}}, 0x14}}, 0x0) 07:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 238.222469][T11223] VFS: could not find a valid V7 on loop4. [ 238.283327][T11240] loop5: detected capacity change from 6 to 0 [ 238.301831][T11240] VFS: could not find a valid V7 on loop5. 07:01:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x64, 0x0, &(0x7f0000000180)=[@request_death, @acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 238.337233][T11246] netem: change failed 07:01:58 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x14, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}}, 0x14}}, 0x0) 07:01:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x50, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4}]}}}, @TCA_RATE={0x6}]}, 0x88}}, 0x0) 07:01:58 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340), 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 238.525898][T11254] loop4: detected capacity change from 6 to 0 07:01:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 238.578099][T11254] VFS: could not find a valid V7 on loop4. [ 238.596499][T11262] netem: change failed 07:01:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @host}, 0x10) 07:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:01:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x50, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4}]}}}, @TCA_RATE={0x6}]}, 0x88}}, 0x0) 07:01:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x4}]}, 0x18}}, 0x0) [ 238.630361][T11265] loop5: detected capacity change from 6 to 0 [ 238.662665][T11265] VFS: could not find a valid V7 on loop5. 07:01:58 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 07:01:58 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340), 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:58 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x4, 0xffffffffffffffff, r0) [ 238.840339][T11279] netem: change failed 07:01:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x4}]}, 0x18}}, 0x0) 07:01:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xbc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x84, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x36, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d"}]}}}, @TCA_RATE={0x6}]}, 0xbc}}, 0x0) [ 238.929201][T11283] loop4: detected capacity change from 6 to 0 [ 238.960486][T11287] loop5: detected capacity change from 6 to 0 07:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 238.992360][T11287] VFS: could not find a valid V7 on loop5. [ 239.000438][T11283] VFS: could not find a valid V7 on loop4. 07:01:58 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb", 0x3, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 07:01:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f00000001c0)) 07:01:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x4}]}, 0x18}}, 0x0) 07:01:58 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xbc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x84, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x36, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d"}]}}}, @TCA_RATE={0x6}]}, 0xbc}}, 0x0) 07:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 239.222715][T11304] loop5: detected capacity change from 6 to 0 [ 239.245979][T11304] VFS: could not find a valid V7 on loop5. 07:01:59 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb", 0x3, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 239.340839][T11318] loop4: detected capacity change from 6 to 0 07:01:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 07:01:59 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x541b, 0x0) 07:01:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 239.384338][T11318] VFS: could not find a valid V7 on loop4. 07:01:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xbc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x84, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x36, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d"}]}}}, @TCA_RATE={0x6}]}, 0xbc}}, 0x0) 07:01:59 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') [ 239.436717][T11322] binder: 11321:11322 ioctl 541b 0 returned -22 07:01:59 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{0x0, 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 239.574397][T11333] loop5: detected capacity change from 6 to 0 07:01:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:59 executing program 2: socketpair(0x31, 0x0, 0x0, &(0x7f0000000140)) [ 239.623615][T11333] VFS: could not find a valid V7 on loop5. 07:01:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e95644"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 239.730994][T11343] loop4: detected capacity change from 6 to 0 [ 239.747960][T11343] VFS: could not find a valid V7 on loop4. 07:01:59 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb", 0x3, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x40}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:01:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3dcc}}, 0x0) 07:01:59 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{0x0, 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:59 executing program 2: keyctl$get_persistent(0x17, 0xffffffffffffffff, 0x0) 07:01:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e95644"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) [ 239.961646][T11357] loop5: detected capacity change from 6 to 0 [ 239.979524][T11357] VFS: could not find a valid V7 on loop5. 07:01:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 240.009503][ T9719] Bluetooth: hci0: command 0x0401 tx timeout [ 240.036539][T11364] loop4: detected capacity change from 6 to 0 07:01:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3dcc}}, 0x0) 07:01:59 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xe, r0) [ 240.091007][T11364] VFS: could not find a valid V7 on loop4. 07:01:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xd4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x9c, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x4f, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e95644"}]}}}, @TCA_RATE={0x6}]}, 0xd4}}, 0x0) 07:01:59 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37", 0x4, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:01:59 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{0x0, 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x3}}) 07:02:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 07:02:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3dcc}}, 0x0) 07:02:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x5c, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) [ 240.329566][T11383] loop5: detected capacity change from 6 to 0 07:02:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x5c, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) [ 240.398186][T11383] VFS: could not find a valid V7 on loop5. [ 240.420104][T11388] loop4: detected capacity change from 6 to 0 07:02:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x5c, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) 07:02:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)) 07:02:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb0, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x62, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7"}]}}}, @TCA_RATE={0x6}]}, 0xe8}}, 0x0) [ 240.500081][T11388] VFS: could not find a valid V7 on loop4. 07:02:00 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37", 0x4, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2], 0x3dcc}}, 0x0) 07:02:00 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340), 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 07:02:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb0, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x62, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7"}]}}}, @TCA_RATE={0x6}]}, 0xe8}}, 0x0) 07:02:00 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000001a80), 0x40) [ 240.728626][T11413] loop5: detected capacity change from 6 to 0 [ 240.732012][T11412] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.749473][T11413] VFS: could not find a valid V7 on loop5. 07:02:00 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x0, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:02:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2], 0x3dcc}}, 0x0) 07:02:00 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37", 0x4, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 240.819797][T11417] loop4: detected capacity change from 6 to 0 07:02:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 07:02:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2], 0x3dcc}}, 0x0) 07:02:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb0, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x62, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7"}]}}}, @TCA_RATE={0x6}]}, 0xe8}}, 0x0) [ 240.881035][T11417] VFS: could not find a valid V7 on loop4. [ 240.897393][T11428] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:00 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340), 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:00 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) [ 241.012748][T11434] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB], 0x3dcc}}, 0x0) 07:02:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 241.058966][T11437] loop5: detected capacity change from 6 to 0 [ 241.091990][T11437] VFS: could not find a valid V7 on loop5. 07:02:00 executing program 2: pselect6(0x40, &(0x7f0000001e80), 0x0, &(0x7f0000001f00), &(0x7f0000001f40)={0x77359400}, &(0x7f0000001fc0)={&(0x7f0000001f80), 0x8}) 07:02:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xec, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb4, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x65, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de07"}]}}}, @TCA_RATE={0x6}]}, 0xec}}, 0x0) 07:02:00 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 241.178822][T11443] loop4: detected capacity change from 6 to 0 [ 241.191750][T11443] VFS: could not find a valid V7 on loop4. 07:02:01 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340), 0x0, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 241.313151][T11458] loop5: detected capacity change from 6 to 0 [ 241.322491][T11457] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.334918][T11458] VFS: could not find a valid V7 on loop5. 07:02:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xec, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb4, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x65, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de07"}]}}}, @TCA_RATE={0x6}]}, 0xec}}, 0x0) 07:02:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB], 0x3dcc}}, 0x0) 07:02:01 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 241.425798][T11463] loop4: detected capacity change from 6 to 0 07:02:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 241.479756][T11463] VFS: could not find a valid V7 on loop4. 07:02:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xec, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb4, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x65, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de07"}]}}}, @TCA_RATE={0x6}]}, 0xec}}, 0x0) 07:02:01 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37", 0x4, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 241.594571][T11475] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. [ 241.645091][T11478] loop5: detected capacity change from 6 to 0 [ 241.663029][T11478] VFS: could not find a valid V7 on loop5. 07:02:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB], 0x3dcc}}, 0x0) [ 241.714400][T11485] loop4: detected capacity change from 6 to 0 [ 241.763158][T11485] VFS: could not find a valid V7 on loop4. [ 241.844906][T11491] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000200)={0x1, 0x8, [0x0, 0x0]}) 07:02:01 executing program 3: add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='y', 0x1, 0xfffffffffffffffb) 07:02:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xec, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb4, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x67, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c3"}]}}}, @TCA_RATE={0x6}]}, 0xec}}, 0x0) 07:02:01 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:01 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37", 0x4, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 242.293631][T11506] loop5: detected capacity change from 6 to 0 [ 242.307887][T11509] loop4: detected capacity change from 6 to 0 [ 242.327385][T11506] VFS: could not find a valid V7 on loop5. 07:02:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xec, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb4, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x67, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c3"}]}}}, @TCA_RATE={0x6}]}, 0xec}}, 0x0) [ 242.367219][T11509] VFS: could not find a valid V7 on loop4. 07:02:02 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, 0x0) 07:02:02 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37", 0x4, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:02 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 07:02:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff05000000"], 0x3dcc}}, 0x0) 07:02:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xec, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xb4, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x67, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c3"}]}}}, @TCA_RATE={0x6}]}, 0xec}}, 0x0) 07:02:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x20}}, 0x0) 07:02:02 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) [ 242.622743][T11532] loop5: detected capacity change from 6 to 0 [ 242.630352][T11531] loop4: detected capacity change from 6 to 0 07:02:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 242.663858][T11531] VFS: could not find a valid V7 on loop4. 07:02:02 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, 0x0) 07:02:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) 07:02:02 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc2b", 0x6, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:02 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 07:02:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) [ 242.953500][T11555] loop5: detected capacity change from 6 to 0 [ 242.989256][T11558] loop4: detected capacity change from 6 to 0 07:02:02 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 07:02:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) 07:02:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 243.054414][T11558] VFS: could not find a valid V7 on loop4. 07:02:02 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) 07:02:02 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000380)={'vxcan1\x00'}) 07:02:02 executing program 5: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, 0x0) 07:02:02 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:03 executing program 3: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 07:02:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a"], 0x3dcc}}, 0x0) 07:02:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) 07:02:03 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) [ 243.285452][T11580] loop5: detected capacity change from 6 to 0 07:02:03 executing program 3: request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='/dev/dri/card#\x00', 0x0) [ 243.413080][T11587] loop4: detected capacity change from 6 to 0 [ 243.455737][T11587] VFS: could not find a valid V7 on loop4. 07:02:03 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37", 0x4, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:03 executing program 5: bpf$MAP_CREATE(0x1c, &(0x7f0000001a80), 0x40) 07:02:03 executing program 2: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 07:02:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a"], 0x3dcc}}, 0x0) 07:02:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) 07:02:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:03 executing program 5: keyctl$get_persistent(0xf, 0xffffffffffffffff, 0x0) 07:02:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) [ 243.738139][T11610] loop4: detected capacity change from 6 to 0 07:02:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000180)) [ 243.780410][T11610] VFS: could not find a valid V7 on loop4. 07:02:03 executing program 2: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 07:02:03 executing program 5: bpf$MAP_CREATE(0x19, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 07:02:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:03 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37", 0x4, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:03 executing program 2: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 07:02:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) 07:02:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) accept4$rose(r0, 0x0, 0x0, 0xc00) 07:02:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:03 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 07:02:03 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x2100) [ 244.079579][T11633] loop4: detected capacity change from 6 to 0 07:02:03 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 07:02:03 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) [ 244.132169][T11633] VFS: could not find a valid V7 on loop4. 07:02:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) 07:02:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000180)) 07:02:04 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f00000001c0), 0x0) 07:02:04 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37", 0x4, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:04 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 07:02:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) 07:02:04 executing program 5: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) 07:02:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00'}, 0x45c) [ 244.533084][T11660] loop4: detected capacity change from 6 to 0 [ 244.569408][T11660] VFS: could not find a valid V7 on loop4. 07:02:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:04 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 07:02:04 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc) 07:02:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) 07:02:04 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="15ef7957149221a50a2a6c4c3066ae07f9a7a891047060f7fd526a3d41681f7c73812462c46e84d8f63e20bff6e389", 0x2f, 0xfffffffffffffffb) [ 244.765533][T11678] loop4: detected capacity change from 6 to 0 07:02:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 244.845436][T11678] VFS: could not find a valid V7 on loop4. 07:02:04 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) [ 244.952536][T11689] encrypted_key: master key parameter '¿öã‰' is invalid 07:02:04 executing program 5: io_setup(0x3, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x40]}, 0x8}) 07:02:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) 07:02:04 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) [ 245.019387][T11689] encrypted_key: master key parameter '¿öã‰' is invalid 07:02:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:04 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 07:02:04 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xfffffffffffffffe) 07:02:05 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 07:02:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0xe0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xa8, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x68, 0x2, "e042cb38f5fb2f362957f15574ae1f2b94b6622310717dd454d4f8d598263769cabbc553711348a69cd1e6c0654876e0f68d4407bfe40077bdfe2c4c7dc4700af20f07e9096ae823e956448271c7d8f0f07746bb6b26aa6d6e8393e2a9a7c5de0784c36f"}]}}}, @TCA_RATE={0x6}]}, 0xe0}}, 0x0) [ 245.223639][T11700] loop4: detected capacity change from 6 to 0 07:02:05 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000140)={0x77359400}) 07:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c0008000200000000000000440101"], 0x3dcc}}, 0x0) [ 245.286991][T11700] VFS: could not find a valid V7 on loop4. 07:02:05 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 07:02:05 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5}, {0x0, 0x0, 0x667}], 0x0, &(0x7f0000002600)) 07:02:05 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 07:02:05 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@private0, @loopback, [], [], 'veth1_to_bridge\x00', 'dummy0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1, @private2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 07:02:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)) 07:02:05 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x541b, 0x0) 07:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:05 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 07:02:05 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b7cbd65e"}, 0x0, 0x0, @fd, 0x9}) [ 245.605789][T11725] loop4: detected capacity change from 6 to 0 [ 245.675452][T11725] VFS: could not find a valid V7 on loop4. 07:02:05 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) 07:02:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)) 07:02:05 executing program 2: clock_getres(0x3, &(0x7f0000000140)) 07:02:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x28}}, 0x0) 07:02:05 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, 0x0) 07:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174"], 0x3dcc}}, 0x0) [ 245.891354][T11749] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 07:02:05 executing program 2: keyctl$get_persistent(0x2, 0xffffffffffffffff, 0x0) 07:02:05 executing program 0: wait4(0x0, 0x0, 0x21000008, 0x0) 07:02:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)) [ 245.937459][T11753] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.974654][T11754] loop4: detected capacity change from 6 to 0 07:02:05 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000700)={0x5, 0x0, "6f37af", 0x81, 0x5}) 07:02:05 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1a, 0x400000) syz_read_part_table(0x4, 0x2, &(0x7f00000009c0)=[{0x0}, {0x0}]) 07:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:05 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, 0x0) 07:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xee01, r0) 07:02:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)) 07:02:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c0002"], 0x3dcc}}, 0x0) 07:02:06 executing program 2: io_setup(0x349, &(0x7f0000000040)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) [ 246.278981][T11777] loop4: detected capacity change from 6 to 0 07:02:06 executing program 5: ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)) 07:02:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:06 executing program 0: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 07:02:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:06 executing program 4: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000340)="f7dabb37fc", 0x5, 0x1ff}, {0x0, 0x0, 0x667}], 0x0, 0x0) 07:02:06 executing program 5: ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)) 07:02:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)={0x0, 0x1a22, 0x28}) 07:02:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c00028028"], 0x3dcc}}, 0x0) [ 247.156109][T11811] loop4: detected capacity change from 6 to 0 07:02:07 executing program 3: add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000140)='y', 0x1, 0xfffffffffffffffb) 07:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:07 executing program 5: ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)) 07:02:07 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x24, 0x0, &(0x7f0000000040)=[@acquire_done, @request_death], 0x0, 0x0, 0x0}) 07:02:07 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)) 07:02:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 07:02:07 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x8042, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) 07:02:07 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:02:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c0002802800"], 0x3dcc}}, 0x0) 07:02:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)={0x0, 0x1a22, 0x28}) 07:02:07 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)) 07:02:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)=0x6) 07:02:07 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 07:02:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c80ecdb4cb92e06480e000d000000e8bd6efb250309000e000100240348ff051005001201", 0x2e}], 0x1, 0x0, 0x0, 0x40000}, 0x0) 07:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 248.149910][T11852] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.168881][ T9835] Bluetooth: hci5: command 0x0401 tx timeout [ 248.186617][T11854] binder: 11849:11854 ioctl c0306201 0 returned -14 07:02:07 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)) [ 248.203430][T11852] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.211792][T11852] bridge0: port 1(bridge_slave_0) entered disabled state 07:02:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000400)) 07:02:08 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={0xffffffffffffffff}, 0x4) [ 248.254583][T11852] device bridge0 entered promiscuous mode 07:02:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)) 07:02:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:08 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x6, r0) [ 248.844067][T11852] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.897139][T11852] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.904372][T11852] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.911874][T11852] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.919048][T11852] bridge0: port 1(bridge_slave_0) entered forwarding state 07:02:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)) 07:02:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001d00)={0xa, 0x0, 0x0, @loopback}, 0xff2d) 07:02:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 249.069337][T11875] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.076671][T11875] bridge0: port 1(bridge_slave_0) entered disabled state 07:02:09 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x18001) 07:02:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)) 07:02:09 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x0, 0x0, 'client0\x00', 0x0, "cc3fc2d8b8d4961b", "a07815665c4a3f6fcfd8261d73a97243f494029c3a9b00a45eb31851a9de1cd7"}) 07:02:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)={0x0, 0x1a22, 0x28}) 07:02:09 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) [ 249.816524][T11894] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:09 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)) 07:02:09 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001dc0)='/proc/self/net/pfkey\x00', 0x200, 0x0) 07:02:09 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:09 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000001a80), 0x40) 07:02:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)={0x0, 0x1a22}) 07:02:09 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)) [ 250.086788][T11907] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:09 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 250.367277][T11917] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000180)={0x0, 0x1a22, 0x28}) 07:02:10 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f0000000000)) 07:02:10 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)) 07:02:10 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:02:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) 07:02:10 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbff, 0x100}, 0xc) 07:02:10 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x10, 0x0, &(0x7f00000003c0)=[@clear_death], 0x0, 0x0, 0x0}) 07:02:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) 07:02:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/20, @ANYRES32, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:11 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffc, 0x6e494135b434040b) 07:02:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) 07:02:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:11 executing program 4: syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x0) 07:02:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:02:11 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "8b63de006f02f9a185751e4f6a818d5f22cdbb60895ecbcea96ca0ac0fecaa514f532fd51d54645d05c0d67e53377ed1703e1264c419807ecd8fc385645db04c"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "8b63de006f02f9a185751e4f6a818d5f22cdbb60895ecbcea96ca0ac0fecaa514f532fd51d54645d05c0d67e53377ed1703e1264c419807ecd8fc385645db04c"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 07:02:11 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046208, 0x0) 07:02:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)) 07:02:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:02:11 executing program 5: syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x0) 07:02:11 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0xfd998906df168666) 07:02:11 executing program 3: request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/dri/card#\x00', 0xffffffffffffffff) 07:02:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)) 07:02:11 executing program 0: socketpair(0x1, 0x0, 0x4, &(0x7f0000000040)) 07:02:11 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)) 07:02:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 07:02:12 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000004c0)={{0x0, 0x2, 0x2, 0x0, 'syz0\x00'}}) 07:02:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)) [ 252.235673][T11993] binder: BINDER_SET_CONTEXT_MGR already set 07:02:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) [ 252.308520][T11993] binder: 11991:11993 ioctl 4018620d 200000c0 returned -16 [ 252.340670][T11993] binder: BINDER_SET_CONTEXT_MGR already set [ 252.379896][T11993] binder: 11991:11993 ioctl 40046207 0 returned -16 07:02:12 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)) 07:02:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)) 07:02:12 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 07:02:12 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 07:02:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:12 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x4c083, 0x0) 07:02:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0xffffffff, 0x80}) 07:02:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:12 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) 07:02:12 executing program 4: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000100)) 07:02:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'veth0_to_batadv\x00', @ifru_hwaddr=@multicast}) 07:02:12 executing program 5: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 07:02:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:02:12 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 07:02:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d0000", @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:12 executing program 4: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000100)) 07:02:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbff}, 0xc) 07:02:12 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) [ 253.089801][T12042] netlink: 15664 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:12 executing program 5: keyctl$clear(0xc, 0x0) 07:02:12 executing program 4: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000100)) 07:02:12 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) 07:02:12 executing program 3: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='syz', 0x0) 07:02:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d0000", @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:13 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 07:02:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "80f50a63"}, 0x0, 0x0, @planes=0x0}) 07:02:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 07:02:13 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)) [ 253.335483][T12056] netlink: 15664 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:13 executing program 3: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 07:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d0000", @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:13 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000380)='++--', 0x0) 07:02:13 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x1, 0x0, 0x0, 0x1}}, 0x2e) 07:02:13 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)) 07:02:13 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)) 07:02:13 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, 0xe8) [ 253.613427][T12071] netlink: 15664 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:02:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 07:02:13 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)) 07:02:13 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x10, 0x0) 07:02:13 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)) 07:02:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x103) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) [ 253.852687][T12086] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000c0001007463696e646578009c3d0200080005000b000400fc100700e4011400080001006e6174009401028028000100ffffffff0104000000000010050000000100008000000000ac1414bbffffff00000000002800010001000000040000000600000005000000130000000a0101010a010100ffffff000000000028000100070000000600000000000000ff0000000400000064010100e0000002ffffffff010000002800010002000000ff0700000000001000000100b7020000ac1e010100000000ffffff0000000000280001000600000040000000f9ffffff03000000fbffffffac14140a7f000001ffffffff00000000280001000700000011fdffff050000000800000001000000e00000020a010102ff00000001000000280001004000000000010000000000100700000001800000ac14141900000000ffffff00000000002800010000000000c200000008000000200000002000ec628ad1b241087c14aa000000ff01000000280001002000000081000000020000000600000000000000ac1414aaac1414aa000000ff0000000028000100ff07000003000000030000000300000005000000ffffffffac1e0101000000ff01000000290006008989c368fd4fb1be03a521f66f3b375a0d397aa663cbeb18936ce5e5fee5754c021a8452510000000c00070000000000000000000c000800020000000000000044010100080001006e6174007c000280280001"], 0x3dcc}}, 0x0) 07:02:13 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x1}}, 0x2e) 07:02:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) 07:02:13 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000100)) 07:02:13 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)) [ 254.074581][T12101] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:13 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000001e80), &(0x7f0000001ec0)={0x9}, &(0x7f0000001f00)={0x4}, &(0x7f0000001f40)={0x77359400}, &(0x7f0000001fc0)={&(0x7f0000001f80)={[0x5]}, 0x8}) 07:02:13 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000100), 0x20000108}) 07:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:14 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000100)) 07:02:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:14 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x8042, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 254.332315][T12114] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:14 executing program 0: io_setup(0x3f, &(0x7f0000000000)=0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_destroy(r1) io_destroy(r0) io_setup(0x2, &(0x7f0000000200)) 07:02:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5452, &(0x7f0000000440)={"000000000400000000004f00"}) 07:02:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001500)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB='X'], 0x190}, 0x0) 07:02:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/18, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:14 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000100)) 07:02:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000f40)=[@tclass={{0x14}}, @dstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x7fff}}], 0x48}, 0x0) 07:02:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @private0, @local, 0x0, 0x0, 0x100}) [ 254.616990][T12133] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:14 executing program 5: accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x40000) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e9bdb5", 0x8, 0x3c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@hopopts]}}}}}, 0x0) 07:02:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 07:02:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/18, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000100)) 07:02:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@local, @dev}, 0xc) 07:02:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0xf0, &(0x7f0000000100)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="f7000000120001"], 0x20}, {&(0x7f0000000200)={0xd8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @generic="a8bde90a47dfde3647be0d49", @typed={0x4}, @generic="8952deebbcd0b42d90fe18603936bdc313c0e738e86016e9523f81524fbf0a69c1368f7df0070074f28088caf1dd37bc82ac4583b17f7e50a584679292b675c7442aad9e4d8bcedebb3d0cf0370e383cda85475096655b1fe632fdf83d058b3531de13b9e4443ea17b2d0ab437004f965c8c6759885d5c8185335d8a062292bc236adc41fa228d40338f72903c11c787e4d26c882c81d7fd23af3842c603d416d3069ea06fd5afa9b2"]}, 0xd8}], 0x2}, 0x0) [ 254.894314][T12144] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6b1, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 07:02:14 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6092d5", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, {[@routing={0x0, 0x2, 0x0, 0x3f, 0x0, [@private0]}]}}}}}, 0x0) 07:02:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 07:02:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0xa, 0x0, &(0x7f0000000100)) 07:02:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/18, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x2c0546c1cd258389, &(0x7f0000000240)=@raw=[@map_val, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @jmp], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x24, &(0x7f0000000100)=""/36, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 07:02:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6b1, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 07:02:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x13, &(0x7f0000000000)={0x7, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) [ 255.200043][T12161] netlink: 15784 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000000906014800000000000000000000000005000100060000000900020073797a30000000001c0007801800018014000240"], 0x44}}, 0x0) 07:02:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 07:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/19, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000d00)="fd8ebbbb", 0x4) 07:02:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6b1, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 07:02:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6c9, 0x0, 0x0) 07:02:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast1, @private=0xa010100, @loopback}, 0xc) [ 255.460067][T12178] netlink: 15528 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x2, &(0x7f00000002c0)=@raw=[@initr0], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f00000016c0)={0x24, 0x29, 0x82830a41549078db, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x14, 0x0, 0x0, @uid}]}, 0x24}], 0x1}, 0x0) 07:02:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6b1, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 07:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/19, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007540)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10, 0x0}}, {{&(0x7f0000000600)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x2, 0x0) 07:02:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000180)=@nl=@proc, 0x80) 07:02:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x3) 07:02:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}, 0x8004) 07:02:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 07:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x26) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000017c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002940)=ANY=[@ANYBLOB="cc3d00002c00270d00"/19, @ANYRES32=r2, @ANYBLOB="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"], 0x3dcc}}, 0x0) 07:02:15 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000540)='?', 0x1}], 0x2}, 0x0) 07:02:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x10, &(0x7f0000000000)={0x700, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 07:02:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:02:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)={0x14, 0x2a, 0x701, 0x0, 0x0, "", [@generic="92"]}, 0x14}], 0x1}, 0x0) 07:02:15 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000540)='?', 0x1}], 0x2, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 07:02:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000000)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x24}], 0x1}, 0x0) 07:02:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a1, &(0x7f0000000040)={@ipv4={[], [], @multicast1}, @loopback, @private0}) 07:02:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) 07:02:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000380)={@multicast2, @local, @dev}, 0xc) 07:02:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000e80)={&(0x7f0000000a00)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000f80)=[@hoplimit={{0x14}}], 0x18}, 0x0) 07:02:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f00000019c0)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@nested={0x13, 0x0, 0x0, 0x1, [@typed={0xc, 0x17, 0x0, 0x0, @u64}, @generic='_cA']}]}, 0x24}], 0x1}, 0x0) 07:02:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000280)="6edad5bc279ea4be36f1fa057d1047819e5d28a75558dee6f3190d43ea137a2de34a8ac2da4f6d103e2974ac81b99e09e71d1fe9a11e9ac71d2c5b4089633b23fe1f122601b4161b24d9669814a142161d33a7102f52b15456484f0b660fc4991b0574035cc04cc14eaec46f5069585ed885fb295b797aa8689f654274cefdafba15b7ae80a2d474a1df12f5f0ed2b4cecb05d723e9d707ab6a0f0baeb16959310efdfb734ace1c48d4fa2970c6f4bdb3f961d8b3e43", 0xb6, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 07:02:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6c2, &(0x7f0000000d00)="fd8ebbbb", 0x4) 07:02:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) 07:02:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6bd, &(0x7f0000000000)={0x7, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 07:02:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 07:02:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 07:02:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000280)="6edad5bc279ea4be36f1fa057d1047819e5d28a75558dee6f3190d43ea137a2de34a8ac2da4f6d103e2974ac81b99e09e71d1fe9a11e9ac71d2c5b4089633b23fe1f122601b4161b24d9669814a142161d33a7102f52b15456484f0b660fc4991b0574035cc04cc14eaec46f5069585ed885fb295b797aa8689f654274cefdafba15b7ae80a2d474a1df12f5f0ed2b4cecb05d723e9d707ab6a0f0baeb16959310efdfb734ace1c48d4fa2970c6f4bdb3f961d8b3e43", 0xb6, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 07:02:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0xffff0001, 0x4) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000001980)={0x14, 0x13, 0x1, 0x0, 0x0, "", [@generic="c5"]}, 0x14}], 0x1}, 0x0) 07:02:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0xa00}]}}}], 0x18}}], 0x1, 0x0) 07:02:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000800)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000840)={@loopback, 0x0, r1}) 07:02:16 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 07:02:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:02:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000280)="6edad5bc279ea4be36f1fa057d1047819e5d28a75558dee6f3190d43ea137a2de34a8ac2da4f6d103e2974ac81b99e09e71d1fe9a11e9ac71d2c5b4089633b23fe1f122601b4161b24d9669814a142161d33a7102f52b15456484f0b660fc4991b0574035cc04cc14eaec46f5069585ed885fb295b797aa8689f654274cefdafba15b7ae80a2d474a1df12f5f0ed2b4cecb05d723e9d707ab6a0f0baeb16959310efdfb734ace1c48d4fa2970c6f4bdb3f961d8b3e43", 0xb6, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 07:02:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 07:02:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000280)="6edad5bc279ea4be36f1fa05", 0xc, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 07:02:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 07:02:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x9}, 0x40) 07:02:16 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6092d5", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, {[], "04beafff0ee70749"}}}}}, 0x0) 07:02:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, 0x0) 07:02:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000280)="6edad5bc279ea4be36f1fa057d1047819e5d28a75558dee6f3190d43ea137a2de34a8ac2da4f6d103e2974ac81b99e09e71d1fe9a11e9ac71d2c5b4089633b23fe1f122601b4161b24d9669814a142161d33a7102f52b15456484f0b660fc4991b0574035cc04cc14eaec46f5069585ed885fb295b797aa8689f654274cefdafba15b7ae80a2d474a1df12f5f0ed2b4cecb05d723e9d707ab6a0f0baeb16959310efdfb734ace1c48d4fa2970c6f4bdb3f961d8b3e43", 0xb6, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 07:02:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x6c8, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 07:02:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000d00)="fd8ebbbb", 0x4) 07:02:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x101, 0x40, 0x40400}, 0x1c) syz_emit_ethernet(0x16, &(0x7f0000000180)=ANY=[], 0x0) 07:02:16 executing program 2: pipe(&(0x7f0000002900)) 07:02:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f00000000c0)={0x0, 0x1}, 0x4) 07:02:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000000906014800000000000000000000000005000100060000000900020073797a30000000001c00078018000180140002"], 0x44}}, 0x0) 07:02:17 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x9, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000006000000000000000100008085100000000001000000000047a51efee0f923a2aaf05e3db059b70000f337811f1834000005000000000000b2aeec6da32300000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x599, 0x7c, &(0x7f0000000680)=""/124, 0x40f00, 0x10, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0xc, 0x8, 0x8}, 0x10, 0x13342}, 0x78) r0 = socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x4, 0x406038c1, 0x4, 0x8bf7, 0x0, 0x1, 0xfffffffe, [], 0x0, 0xffffffffffffffff, 0x1, 0xfffffffd}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$xdp(0x2c, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x20000880, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000029c0)=""/4094, 0xffe}], 0x3}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000007c0)={0x9c, 0x1, 0x1, 0xf6d8780b24fcfe23, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_SEQ_ADJ_ORIG={0x3c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x400}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x62b0}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xe113}]}, @CTA_SEQ_ADJ_REPLY={0x4c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xba6d}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8a2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24000004}, 0x90) 07:02:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@mcast1, 0x0, r2}) 07:02:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="f7000000130001", @ANYBLOB="f5"], 0x20}, {&(0x7f0000000400)={0xd8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="7d007dee6b9cc03baee52d5d2fcf477b74cd9eeb082f4fce2e6e3634b7a8df1ee5f4a6b54073a0074fc56aa25925b1a26c9a9105275a2c55071aba7d16f21d15a200633e4e825e543f706d4db01ca5e9794eb16f3781ea3be721b5ca394a1329890098aa1b0aeca6a14e70208bbce598e5781da4ca1bd71b9e7e3d1566569c2865ef047e930de662ec1ca021b1ec6afaee464fb53abe1dc9220f575635e71805ff45d41c2396e807df7c36f547cf9b0a0c958689e8b612c1e70513d788"]}, 0xd8}], 0x2}, 0x0) 07:02:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000000)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @str='[^+\x00'}]}, 0x24}], 0x1}, 0x0) 07:02:17 executing program 0: r0 = epoll_create1(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 07:02:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x25, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 07:02:17 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e29fb7", 0x14, 0x2c, 0x0, @private0, @private1, {[], {{0x0, 0x3c, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:02:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, &(0x7f0000000240)=[{0x0}, {&(0x7f00000000c0)="90", 0x1}], 0x2}}], 0x1, 0x0) 07:02:17 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60e29fb700540600fc000000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 07:02:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="d81100002d00db"], 0x11d8}], 0x1}, 0x0) 07:02:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:02:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000f40)=[@hoplimit_2292={{0x14}}, @tclass={{0x14}}, @dstopts={{0x18}}], 0x48}, 0x8004) 07:02:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:02:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000e80)={&(0x7f0000000a00)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}, 0x0) [ 258.281809][T12322] __nla_validate_parse: 2 callbacks suppressed [ 258.281827][T12322] netlink: 4532 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x51) 07:02:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007540)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10, 0x0}}, {{&(0x7f0000000600)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0xe803}}], 0x2, 0x0) 07:02:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007540)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10, 0x0}}, {{&(0x7f0000000600)={0x3, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 07:02:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:02:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80) 07:02:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) 07:02:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x4) 07:02:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, 0x0, 0x700) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e24, @multicast2}, @ipx={0x4, 0x7, 0xfffff2c6, "1efc33617a83", 0x8}, @qipcrtr={0x2a, 0x1, 0x1}, 0xb4, 0x0, 0x0, 0x0, 0xe07, &(0x7f0000000000)='syz_tun\x00', 0x8, 0x0, 0x8}) 07:02:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:02:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:02:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x3, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 07:02:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) [ 258.782673][T12346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:02:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f00000000c0)=""/216, 0x36, 0xd8, 0x1}, 0x20) 07:02:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x894a, &(0x7f0000000440)={"eaf3583a5e40da9577647e3e660affd4"}) [ 258.837714][T12346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:02:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6cc, &(0x7f0000000d00)="fd8ebbbb", 0x4) 07:02:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) 07:02:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000bc0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) 07:02:18 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:02:18 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12c, 0x12c, 0x5, [@fwd, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {0x0, 0xfffffffe}, {}, {}, {}]}, @var, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @var, @restrict, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {0x7}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x61]}}, 0x0, 0x149}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:02:18 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x4]}, 0x8) 07:02:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) 07:02:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 07:02:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bridge_slave_1\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x31, 0x0, 0x0, {0x0, @udp_ip6_spec={@empty, @ipv4={[], [], @remote}}, {}, @ah_ip4_spec={@broadcast, @remote}, {0x0, @multicast}}}}) 07:02:19 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:02:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000001480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0x80) 07:02:19 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 07:02:19 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x82\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xaen\xf6\xa6d\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:_\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 07:02:19 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x112a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:02:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001240), 0x4) 07:02:19 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:02:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}, 0x24000814) 07:02:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) 07:02:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000240)=0x7, 0x4) 07:02:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ts_info}) 07:02:19 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000001100)='/dev/zero\x00', 0x10000, 0x0) 07:02:19 executing program 5: clock_gettime(0x3, &(0x7f0000000100)) 07:02:19 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:02:19 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 07:02:19 executing program 4: syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x40483) 07:02:19 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x5, [@fwd={0xfffffffc}, @var, @var, @restrict, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x79}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:02:19 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40) 07:02:19 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x7) 07:02:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty, 0x191}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 07:02:19 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:02:19 executing program 3: process_vm_writev(0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 07:02:19 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)) 07:02:19 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:02:19 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 07:02:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 07:02:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:02:19 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000100), 0x0, 0x0) 07:02:20 executing program 3: msgget$private(0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000001140)=[{&(0x7f0000000040)="040800090000ff01cd6174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x8, 0x0) getdents(r0, &(0x7f00000002c0)=""/120, 0x78) 07:02:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 07:02:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 07:02:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={@private1, @private0, @mcast1, 0x0, 0x0, 0x1f}) 07:02:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002080)={&(0x7f0000001f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8}]}]}}, &(0x7f0000001f80)=""/219, 0x32, 0xdb, 0x1}, 0x20) 07:02:20 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x5, [@fwd, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {0x0, 0xfffffffe}, {}, {}, {}]}, @var, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x100}, {}, {}, {}]}, @var, @restrict]}, {0x0, [0x0, 0x0, 0x61]}}, 0x0, 0xf5}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:02:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x60, 0x4) [ 260.459646][T12455] loop3: detected capacity change from 264192 to 0 [ 260.474415][T12455] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:02:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 07:02:20 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 07:02:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@private0, 0x0, r2}) 07:02:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @remote, 0x0, 0xb00b}) 07:02:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 260.755231][ T8] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:02:20 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAMEAT(r0, &(0x7f0000000180)={0x7}, 0x7) 07:02:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005d80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010101}}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdrdstopts={{0x28, 0x29, 0x37, {0x0, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}}], 0x1, 0x20000085) 07:02:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x470, 0xffffffff, 0x0, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x200, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, {{@ipv6={@loopback, @remote, [], [], 'macvtap0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @private0, [], [], 'macsec0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x404) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c) 07:02:20 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 07:02:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 07:02:20 executing program 2: accept$alg(0xffffffffffffffff, 0x0, 0x0) sync() 07:02:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000470000000000000063a143ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 07:02:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, &(0x7f0000001140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001500)=0xfffffffffffffdd3) [ 261.233368][T12494] x_tables: duplicate underflow at hook 2 [ 261.254616][T12494] x_tables: duplicate underflow at hook 2 07:02:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0}}], 0x1, 0x0) 07:02:21 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 07:02:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000002e80)=""/246) 07:02:21 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x5, [@fwd, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @var, @var, @restrict, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xad}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:02:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000470000000000000063a143ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 07:02:21 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc8, 0xc8, 0x5, [@fwd, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @var, @var, @restrict, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe5}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:02:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240), 0x0, 0x0) 07:02:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000470000000000000063a143ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 07:02:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bridge_slave_1\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @udp_ip6_spec={@empty, @ipv4={[], [], @remote}}, {}, @ah_ip4_spec={@broadcast, @remote}, {0x0, @multicast}}}}) 07:02:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x80000001, 0x4) 07:02:21 executing program 2: getgroups(0x1, &(0x7f0000000140)=[0xffffffffffffffff]) 07:02:21 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c301, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:02:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240), 0x0, 0x0) 07:02:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 07:02:21 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:02:21 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x5, [@fwd, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @var, @restrict, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:02:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000bc0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) 07:02:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240), 0x0, 0x0) 07:02:21 executing program 5: pipe2$9p(&(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0xb785457c) 07:02:21 executing program 1: socketpair(0xa, 0x0, 0x101, &(0x7f0000000100)) 07:02:21 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)) 07:02:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000470000000000000063a143ff000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 07:02:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:02:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x1ff, 0x4, 0x10000, 0x0, 0x9, 0x1, 0xf0000000}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x5, 0x0, 0x0, 0x8, 0x444d, 0x0, 0x80, 0x5, 0x1ff}, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501", 0x84) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 07:02:22 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)) 07:02:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000003a80)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="9790e47ee9fb8158fdb89fa497f308de0614f11a4a15d97f7aa0a5948cd127b98573c89ef0e42f17b3d5c608d75d984af0ff2c56786e837a18e88dde6ae44d02bbc520b759fd5a8b10f5a6e3aac48e8498612ee8fea6655cecd9b5942256411df62d15910287c2c4703cf664c56ff56354526a56fe7aa2390ce6594be1b17c4b6cc953e2f197783dde1042bc", @ANYBLOB="9a80c8b1408782000965f4c7b3472c162d27d0f25a3882d279b47f6a2afd9faa781774fb99b314150781f0772baddc72dd70e23d8afe71fcb45fbb3735427032310aa4dc56aa303d684b596050a8a834c0bc36c1c300000000000000000000000000000000d8ba4ba5a47e96a1688651bbc3c1de46b668fdd096aa24968e56817feb2a8c3e3e3742b59758c2f8fcd2be1f33eafaccc52298817ba12f099b205c3087b78b26"], 0x5c}}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsync(r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ff, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x5, r5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x6f000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x3, @loopback, 0x5bbf}, 0x1c) 07:02:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x72}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) symlink(0x0, 0x0) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f00000005c0)="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", 0x601}], 0x1, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) 07:02:22 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @rand_addr, @dev, @remote}}}}, 0x0) 07:02:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:02:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0xce, 0x4) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0x3, 0x1, 0x1e, 0x0, 0x5, 0x80202, 0xd, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext={0x4, 0x53d4}, 0x20c, 0x2, 0x8, 0x3, 0x0, 0x81, 0x1f}, 0x0, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)=0x1f00000000000000) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0xf9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={0x0, 0x15}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x2, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) poll(&(0x7f00000049c0)=[{0xffffffffffffffff, 0x5}, {0xffffffffffffffff, 0x8408}, {}, {0xffffffffffffffff, 0x4a0}, {}, {r4}], 0x6, 0x80000001) 07:02:22 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)) [ 262.557931][T12573] IPVS: ftp: loaded support on port[0] = 21 07:02:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x1ff, 0x4, 0x10000, 0x0, 0x9, 0x1, 0xf0000000}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x5, 0x0, 0x0, 0x8, 0x444d, 0x0, 0x80, 0x5, 0x1ff}, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501", 0x84) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 07:02:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x54, 0x400, 0x0, 0x3, 0x5, 0x7, 0x3}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:02:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:02:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) 07:02:22 executing program 4: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)) [ 262.889985][T12609] IPVS: ftp: loaded support on port[0] = 21 [ 262.958364][T12609] IPVS: ftp: loaded support on port[0] = 21 07:02:22 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}, {0x0}], 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:02:22 executing program 4: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)) 07:02:23 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 07:02:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1a008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x7, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, &(0x7f00000003c0)="8a3444dd0681016da2cdc2f9675c09860334e7e7ce725551ea83c657c12f9da8011c9c1309cd3e1f22296bbab4b93c63f85cdff2", 0x34) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@local, 0x4e22, 0xfeff, 0x0, 0x840c, 0x2, 0x80, 0xa0, 0x89, r4, 0xee01}, {0xe948, 0x400, 0x0, 0x4000000000000009, 0x200, 0x8, 0x7, 0x8}, {0xcfe, 0xfffffffffffffff7, 0x81, 0x401}, 0x0, 0x6e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2, 0xff}, 0x2, @in=@empty, 0x3502, 0x4, 0x0, 0x6, 0x0, 0x40, 0x7}}, 0xe8) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) 07:02:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) [ 263.254519][T12663] new mount options do not match the existing superblock, will be ignored [ 263.398282][T12663] new mount options do not match the existing superblock, will be ignored 07:02:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0xce, 0x4) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0x3, 0x1, 0x1e, 0x0, 0x5, 0x80202, 0xd, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext={0x4, 0x53d4}, 0x20c, 0x2, 0x8, 0x3, 0x0, 0x81, 0x1f}, 0x0, 0x10, r1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305829, &(0x7f0000000040)=0x1f00000000000000) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0xf9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={0x0, 0x15}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x2, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) poll(&(0x7f00000049c0)=[{0xffffffffffffffff, 0x5}, {0xffffffffffffffff, 0x8408}, {}, {0xffffffffffffffff, 0x4a0}, {}, {r4}], 0x6, 0x80000001) 07:02:23 executing program 4: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)) 07:02:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) 07:02:23 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}, {0x0}], 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:02:23 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}, {0x0}], 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:02:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(0x0) [ 263.785167][T12688] new mount options do not match the existing superblock, will be ignored [ 263.816231][T12687] new mount options do not match the existing superblock, will be ignored 07:02:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 07:02:23 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)) [ 263.859591][T12689] new mount options do not match the existing superblock, will be ignored 07:02:23 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}, {0x0}], 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 263.939400][T12689] new mount options do not match the existing superblock, will be ignored 07:02:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x39}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1a008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x7, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r4, &(0x7f00000003c0)="8a3444dd0681016da2cdc2f9675c09860334e7e7ce725551ea83c657c12f9da8011c9c1309cd3e1f22296bbab4b93c63f85cdff2", 0x34) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@local, 0x4e22, 0xfeff, 0x0, 0x840c, 0x2, 0x80, 0xa0, 0x89, r5, 0xee01}, {0xe948, 0x400, 0x0, 0x4000000000000009, 0x200, 0x8, 0x7, 0x8}, {0xcfe, 0xfffffffffffffff7, 0x81, 0x401}, 0x0, 0x6e6bb5, 0x2, 0x1, 0x3, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2, 0xff}, 0x2, @in=@empty, 0x3502, 0x4, 0x0, 0x6, 0x80, 0x40, 0x7}}, 0xe8) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) [ 263.988281][T12699] new mount options do not match the existing superblock, will be ignored [ 264.037524][T12699] new mount options do not match the existing superblock, will be ignored 07:02:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x208e24b) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(0x0) 07:02:23 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)) [ 264.141591][T12706] new mount options do not match the existing superblock, will be ignored [ 264.312655][T12713] new mount options do not match the existing superblock, will be ignored 07:02:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:02:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 07:02:24 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {0x0}, {0x0}], 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:02:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0xce, 0x4) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0x3, 0x1, 0x0, 0x0, 0x0, 0x80202, 0xd, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext={0x4, 0x53d4}, 0x0, 0x2, 0x8, 0x3, 0x0, 0x81, 0x1f}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)=0x1f00000000000000) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0xf9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={0x0, 0x15}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x2, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) poll(&(0x7f00000049c0)=[{0xffffffffffffffff, 0x5}, {}, {}, {0xffffffffffffffff, 0x4a0}, {}], 0x5, 0x0) 07:02:24 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)) 07:02:24 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0x0) [ 264.795875][T12728] new mount options do not match the existing superblock, will be ignored 07:02:24 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20, 0x0) 07:02:24 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)) [ 264.844095][T12731] new mount options do not match the existing superblock, will be ignored 07:02:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f0000000880)=""/144, 0x90}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x6, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:02:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 07:02:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x1c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 07:02:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0xce, 0x4) r3 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x6, 0x3, 0x1, 0x0, 0x0, 0x0, 0x80202, 0xd, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext={0x4, 0x53d4}, 0x0, 0x2, 0x8, 0x3, 0x0, 0x81, 0x1f}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)=0x1f00000000000000) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0xf9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={0x0, 0x15}, 0x130a0, 0xfffffffffffffffb, 0x3, 0x2, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) poll(&(0x7f00000049c0)=[{0xffffffffffffffff, 0x5}, {}, {}, {0xffffffffffffffff, 0x4a0}, {}], 0x5, 0x0) 07:02:24 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)) 07:02:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x1ff, 0x4, 0x10000, 0x0, 0x9, 0x1, 0xf0000000}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getrlimit(0x9, &(0x7f0000000140)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x5, 0x0, 0x80000001, 0x8, 0x444d, 0x0, 0x80, 0x5, 0x1ff}, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501", 0x84) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 265.099291][T12745] new mount options do not match the existing superblock, will be ignored [ 265.202461][T12752] new mount options do not match the existing superblock, will be ignored [ 265.256089][T12755] new mount options do not match the existing superblock, will be ignored 07:02:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) 07:02:25 executing program 3: nanosleep(&(0x7f0000000000)={0xb000000000000000}, 0x0) 07:02:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f0000000880)=""/144, 0x90}, {0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x6, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:02:25 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000100)) 07:02:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) 07:02:25 executing program 3: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, 0x0) [ 265.634153][T12773] new mount options do not match the existing superblock, will be ignored 07:02:25 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) [ 265.679993][T12776] new mount options do not match the existing superblock, will be ignored 07:02:25 executing program 3: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 07:02:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000440)=ANY=[], 0xd0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140), 0x8) 07:02:25 executing program 0: open$dir(0x0, 0xe0, 0x0) 07:02:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:02:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6}]}) 07:02:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) 07:02:25 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) [ 266.187521][ T36] audit: type=1326 audit(1612422145.925:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12792 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 07:02:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 07:02:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008900)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="8bdd4c398b3ec17fcaf65f65bbfcd17dd515ad40ccfcdc3139fd00fcef8a2e48878f3812375a83bff3b168e92d4f1386aa852e5b07c0d0e42066707797e6923a47655b3fc9078509d2477694877e48340aed103cf092ef78ffc07d82ae26ecf8f5661ba9eb410f0d7d8b071c8a0723a8bd530537333f46ef8846365091876bd14db951c646f86b81171e0f38452a480ab9783b9a8d5d7e5fae1b63f7a25fe6248040d0e1ba96cbfce14842ddbb09ded3a3ba7d0c26d27a90e2da2aa8d69faef99a414aa48484bb69bed3", 0xca}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000200)="b38a857e0e53665e58ae011992b827bc301d7f0e82580b4ae97a69b30154295eaae2fd057111930c847ae7bbf90e73392e8647fd0b3e18ca955d8d7f229f6f0a3ac69341d53efa3198331503eb0fa2b8c2342a6a89806d187b62eab00c3364af8a51f7770caa1017e6298ac9b5f699fea9fcfb12ffd65eb6e57e03a773cc123c28b19b6daf23a37ca98813bccebf27ad908c8bb06f58ecb13b0372f4c35296d94dff6b", 0xa3}, {&(0x7f00000002c0)="827d5f3640710d4972d41c806d78afd2ec7539aaff8f80eef0e66e14e89a198029b9d9ffa48408014963b6a7576883423c5713d526700081f8c3f7eaae4b3778f4f52f8edaf51b42833992b9745398bb0c760dda31ed81ab5a16f0c121e8a9306cf7b81d010eb98436f1d4319a7fd6709d683b535e2967638ae8338eeba5522450aa2bc9af24e63b40dc24b3af821eff9f34f5816ca2d5ff82d738e1845c612dc8f8516552b3ccf218d7d897cb31c9aae0539ddc9df21a", 0xb7}, {&(0x7f0000000380)="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", 0x925}], 0x3}}, {{&(0x7f0000001680)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x3, 0x24048004) 07:02:26 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 07:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 07:02:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:02:26 executing program 2: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x2}, &(0x7f0000000200)) 07:02:26 executing program 3: getrandom(&(0x7f0000000140)=""/223, 0x136, 0x3) 07:02:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0), 0x4) 07:02:26 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcsa\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000002140)=""/4088, 0xff8) [ 266.502926][T12815] new mount options do not match the existing superblock, will be ignored 07:02:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:02:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c) [ 266.668851][T12815] new mount options do not match the existing superblock, will be ignored 07:02:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) 07:02:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x30000009}) 07:02:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:02:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="1b3e684666898df59b7fe2cece089bc9", 0x10) 07:02:26 executing program 4: socket$netlink(0x10, 0x3, 0xa441bff91876af25) 07:02:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x719}, 0x1c) 07:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 07:02:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008900)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {&(0x7f00000002c0)="82", 0x1}], 0x2}}], 0x2, 0x24048004) [ 267.023566][T12844] new mount options do not match the existing superblock, will be ignored 07:02:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'veth0_to_batadv\x00'}) 07:02:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) 07:02:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x66}]}]}}, &(0x7f00000003c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 07:02:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:02:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x17, 0x0, 0x0) 07:02:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) 07:02:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) 07:02:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 07:02:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000000)=0xba, 0x4) [ 267.427560][T12860] new mount options do not match the existing superblock, will be ignored 07:02:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local, 0x20}, 0x1c) 07:02:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @local, @rand_addr=' \x01\x00', 0x0, 0x0, 0xffff}) 07:02:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @rthdrdstopts={{0x18}}], 0x40}, 0x0) 07:02:27 executing program 4: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x16}, 0x40) 07:02:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) 07:02:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/252) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:02:27 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0}, 0x20) 07:02:27 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x1000000, 0x0, 0x0}, 0x20) 07:02:27 executing program 2: r0 = inotify_init1(0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x4b49, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x20080) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) syncfs(r1) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x8000, 0xfffc, 0x149d, 0xff}, 'syz1\x00', 0x18}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000240)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x800, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) [ 267.758433][T12878] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:02:27 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 07:02:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) [ 267.938890][T12888] new mount options do not match the existing superblock, will be ignored 07:02:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) [ 267.975703][T12889] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:02:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x3, 0x0, 0x0, @loopback={0x0, 0xa8aaaafffeaaaa18}}, 0xffffffffffffff10) 07:02:27 executing program 4: ioprio_set$pid(0x0, 0x0, 0x2000) 07:02:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) 07:02:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0xa8aaaafffeaaaa18}}, 0x1c) 07:02:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3c, 0x0, &(0x7f0000000040)) 07:02:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x1a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'caif0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@local, @loopback, [], [], 'hsr0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:02:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000180)) 07:02:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x0) [ 268.318398][T12907] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:02:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 07:02:28 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) 07:02:28 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x736e, 0x0) 07:02:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000180)) 07:02:28 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) 07:02:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x7) 07:02:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', '[:+!^*-\x00'}, 0x0, 0x0) 07:02:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001600)='/dev/null\x00', 0x200002, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x10, r0, 0x8000000) 07:02:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 07:02:29 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) 07:02:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000180)) 07:02:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x12161, 0x0, 0x0) 07:02:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:02:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x7f, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 07:02:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 07:02:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x7, &(0x7f0000000040)="d92a7ab8", 0x4) 07:02:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @dev}}) 07:02:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSNPMODE(r0, 0x4010744d, &(0x7f0000000180)) 07:02:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 07:02:30 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x1a5) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 07:02:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)=""/33, 0x21}, {&(0x7f00000000c0)=""/76, 0x4c}, {&(0x7f0000000140)=""/189, 0xbd}, {&(0x7f0000000440)=""/155, 0xffffffffffffff11}, {&(0x7f00000002c0)=""/177, 0xb1}], 0x5}, 0x0) 07:02:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 07:02:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dstopts_2292={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 07:02:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, 0x0, 0x0) 07:02:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @private1, 0x0, 0x0, 0x4}}) 07:02:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1012408, &(0x7f00000000c0)) 07:02:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) 07:02:30 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x2) write$ppp(r0, 0x0, 0x0) 07:02:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 07:02:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x13, &(0x7f0000000040)="d92a7ab8", 0x4) 07:02:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:02:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000112, 0x0, 0x0) 07:02:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000580), 0x4) 07:02:31 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x20000, 0x0) 07:02:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local, 0x5}, 0x1c, &(0x7f0000002740)=[{&(0x7f0000000080)="b97044c93455834ea90081b669a30186be0c5c3794879e6aff5e8feddbcd1eaa15a6530a09b45cc787a40d5069821bd8782b704f57ce221e903d8965203a48fa81a397bc22f14af3d159034692467432ebed34887f5cbef1a72df12a4db795aca61aa3b262b70432ff3112a8d7ab1e9774b7bbabab962c1bb893f00ce50625e88ea0b364afd3ac0b897badc28e43301dc7d32c2d971f465b7921e865147cdde90f932b9af0c0f8ea9a75885c2ea3542c84c47b4a0f22c6958acb1f1bae4118f3eeb6a5ea6ad40b2384152add6bf53853", 0xd0}, {&(0x7f00000003c0)="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", 0x3f3}, {&(0x7f0000000180)="dbc2babca98febb5abb8284ddd3c7e619de3c4df35f7b6634233a6770c7a3ee82e9b6fd9d52288dc8cbadeece4cc14763b28bec446fbd585fca5d84623d8066ca2848e91b62d48e6626b163adba9bc3c6839a6919b57c038e5a5c97e9c13c7d14767f3c3a289647df9ac98791769a542aab131c4570d6b73c1", 0x79}, {&(0x7f0000000200)="140e0eea096c8772803fa5f71f1c4b5dd2e2688417dc7e45fcc940a2993c27614891d7d70e86c30c4ed1734e2159e70e5c554d85bbb3ecdd2f7eaf2095ff86cf61f243f01157d73a7a8a082a05d20124fc7abebaf70d5d4eebf8b175575f7a2cc96a17ce1acfe18387d0b00f5e", 0x6d}, {&(0x7f00000013c0)="830ac40be201b6972d", 0x9}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40000) 07:02:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'caif0\x00', 'veth1_to_bridge\x00', {}, {}, 0x0, 0x0, 0x0, 0xd0}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@local, @loopback, [], [], 'hsr0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:02:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)={0x0, 0xfe, [], [@enc_lim, @pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7e0, "c4ce7236d7288bd11a4d932d8bb23d3a3b2656750849ba3d7cd736e894a08f05e2926c0bc0681343ccac558b65d0e4b7b367471088b2e132589e1ef966a5cef6b8773a964be1c4259650dcf569b17a3de1bf6811d2c92e4573ffeec38e7e1f2e59b4aae6d0a68a13dedc6b935d9e2abb5e4908aeb23d10d099a3e7f13646ec1d4e05d20b53ee26370388636a1df5f89721a1dc7f06d5565353168cb1cc66939f0f0e20192122c09132897eefb171ecda3397d24f0e52bfd4920f2def140cf6079974c9bd15b40f54ff6f2d1cf0e3b31974ab4d191e494b3f0b54ce1e7724928b5351ad781562aa3639786fb1c584bc40380ed30c12d84d596b2720286300532cc29aad8bd1de277c1886b7597428d66313359bc0188b7a82d3c3ae1f2a4a13141842afae8a834fdbd9ca7ebb2e3067c6dac500700fafd3d81bab04e764e9b8cfeb5d001ef45008fdb60da4c6a35df4a8eeb2cf5812f563fbf63cfcba4209bb1e5467e1ad616df6ff74c4449efbfb65155b38ccc67261ac1bca2eb49a451fcc90fcfc603c6bd09d7d3d5f47dd3d0f58cbe6d80438f855cc648a506e78b62176861e7228d1bb4fecdd23b59920e6d275d7b64ecd982f8b11572d997cad4cfdfcce737aff8a1dda65eadbd3c59c8e637469dc395f2e0aea7d31e5b7db6ba45124de5861e5542156c33b03edb0295779c5622932ae77a182361f17b46c0af82b3b3b526af154f488562396bc91dab9cad4abbfefc8794d4da7b5ee10deb165ef77238b8232cb2600bed22ba780b8d909ffa73036065f873c421b0c57f4292b0ac29ea01415c55f1a70fce5438825d71d48ea1f47206a40dd9bb5d65daec0375851b87661e9a6819dc77d498a69876c7f43f744abdceaf61baa72d6aaacd83f8b0048a7c8448c2e86a579c81fba1a6b2ad680f7430ce9ef4d03f51b5c59ae830b051042216f4f1abd7a62b46645d829315e57458784fb9bea955fdc1178279e0500ce8c61349d3fb99ef033992dd94c76b85a177c28b2c82dabfe8ec2c5fbe37b80c26fae45b31d302180b94822f9619ce8467f34e1ec2977aa1652909f7d8fea18d470494bcf9a611369a896a41e7be4066fd224b900a6b45de933c3aca5e7b0d26d1f89addd2d5ca2a6251c2dcf951909ecced89c5014723fc926f9c5f7dc6b9553f9deaf1cc232727b947b09b9ade84bfaac7421289dad73db23066bec252a490b85ccd3f149685ab33b8eb723e80ebb65ed12210132fb209a41f7a994d180945b39f359666d46f7843d5566da08a751db0da838533b015ec125cc061f0323f9c1ddf7620039f74bb902c022fc0c77b3f3c2127a81457db8719eb02188e1e54fb3be2735e56891e9092320b07423041b5c075827a7ffecd5691ee83373f91806b45778b9948266abe95ed5a0020b3b46679a73e73e08e995abd028c1d91ad82307b9a8059c3c1555cdcbebb1864f04c2cf223ee27a5babb841032443f01b78b379e9d1afd7da0b9f38bdf8603b085b1aaea77eb8b8c8ab8d875e0087d220b9f7614db42cbda6d8ad43b7d6221c71a1cebe85a756509ef8518a30008601e5e9239d659dc816b1f4d00a98b5e025b6f9d509fa4d46203ff01d48c41a3f1d13603247e71fdd4702f0cd4c41c1b0839dd128c4924053e0a2b06203dc317e92e4ca45f2ef236d976eacfd4304adf2dd3c4b0e1809fe62a2ded5ad2117b1805a555d2f2a54acb9fb1f0cfb02fb08388d0724dd935e9b112c011303c0b4d0f9efff244cc3244ce5552da4659d88d9029e9dcf98fdf86361a8e2855cc645b783230d114b898809c301fb834b49121600eb0a792f698f3ea3a086d17532df44134f8b50d34e3057db2134fa9becda30fe9066d3d3caf512847805860a2dfb82f443b6881d895cec31d5e9e92b47d080fae96f090077952ea1563550ee00d45754b20689763f08d077f0b2b262fa20d41e01e5eb58f5c11f9d6eca0edd03cd455ac7d68967f493a72b737de1964265f2e9d4361c4d001f8470f2b941b9f44506b98def322522a3415c1513152bf67fe5ea2b7a30c5f166114c0b44e18821496f9a1708865693e5ddefab0b3988e8afced5696911c21c3c75adebf640a73df9a59c0a0d9b801687b7027f73f89740151baa029651ff5a6b5d9f21578b658a6a8ef805c2979176f55a649ba02d3f5f8667b48f9ac1040e9c038b087fb4f4eafa339ee1d05a2dee90c4230c3170db99528fb83653a7addaa658fedb0d0963bad40ea3f7a86c882a43aea606deb06f68029b85ff7ffdefb8fd442a3abf7e95fc6f915915c19210b91f9bcbdd6c8a1ebaeb85dda3b6c858987eea4bd29c6af4651e64c53a79986441c771f6787a69479bfb2d806323f1370e734b60f31f0a68f543edc40a8e2d7e9bb54c4217ca678571cb68232a2ebef1abc9fa91fa0e65a05cf605e7d0149dcd2a8f2e27fdff15ec21d62a945011dd8f51e02bfd2e9b28824d03efebe8c99b58aa3c19bdafdbc48ce9feaa283adb36601256da98a530d5fb737293ad8fcddc44ee7dd8f40dcd55cf69385c6c3551d0b09a7457fd43704d4e561006c209edcaeb59ba55feaa157bb6f0f332c1a606adee8b8aa2f0251f353190694c7fb85a9f6ad1268cae2c7f73a7eb94d6ac41c6406a808ea456888b3b76b52085be9210ca8678c2c04626bd0bc7a812707c648ef1fc9ff7c33b52afe1bcfdfefed569f48a1789f05a0c80cc3857ce961df42b0d4c635a534ce9fbff8496421df07136ec417a94fba42149dc4b5239753dd633138fa414c956a37767b8675ac81f1b2ab4a5fef97b41ea43ad705fc1301506cdbb6d938f492d9df20cdd19b96631f26ada78d223"}]}, 0x800) 07:02:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0x1}, 0x20) 07:02:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts={{0x18}}, @rthdrdstopts={{0x18, 0x29, 0x3}}], 0x30}, 0x0) 07:02:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, r0) 07:02:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002800)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local, 0x5}, 0x1c, &(0x7f0000002740)=[{&(0x7f0000000080)="b97044c93455834ea90081b669a30186be0c5c3794879e6aff5e8feddbcd1eaa15a6530a09b45cc787a40d5069821bd8782b704f57ce221e903d8965203a48fa81a397bc22f14af3d159034692467432ebed34887f5cbef1a72df12a4db795aca61aa3b262b70432ff3112a8d7ab1e9774b7bbabab962c1bb893f00ce50625e88ea0b364afd3ac0b897badc28e43301dc7d32c2d971f465b7921e865147cdde90f932b9af0c0f8ea9a75885c2ea3542c84c47b4a0f22c6958acb1f1bae4118f3eeb6a5ea6ad40b2384152add6bf53853", 0xd0}, {&(0x7f00000003c0)="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", 0x3de}, {&(0x7f0000000180)="dbc2babca98febb5abb8284ddd3c7e619de3c4df35f7b6634233a6770c7a3ee82e9b6fd9d52288dc8cbadeece4cc14763b28bec446fbd585fca5d84623d8066ca2848e91b62d48e6626b163adba9bc3c6839a6919b57c038e5a5c97e9c13c7d14767f3c3a289647df9ac98791769a542aab131c4570d6b73c1", 0x79}, {&(0x7f0000000200)="140e0eea096c8772803fa5f71f1c4b5dd2e2688417dc7e45fcc940a2993c27614891d7d70e86c30c4ed1734e2159e70e5c554d85bbb3ecdd2f7eaf2095ff86cf61f243f01157d73a7a8a082a05d20124fc7abeba", 0x54}], 0x4}}], 0x1, 0x0) 07:02:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000180)=0x800000) 07:02:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}, 0x0) 07:02:31 executing program 1: prctl$PR_SET_UNALIGN(0x26, 0x0) 07:02:31 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) [ 271.771420][T13061] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:02:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0xf0ff7f, 0x0, 0x0) 07:02:31 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000000c0)) 07:02:31 executing program 1: pipe2$9p(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002180)='/dev/hwrng\x00', 0x0, 0x0) 07:02:31 executing program 0: syz_emit_ethernet(0x10, &(0x7f0000000100)={@broadcast, @random="ceff09a4a729", @void, {@generic={0x0, 'qf'}}}, 0x0) 07:02:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001300)={'sit0\x00', 0x0}) 07:02:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 07:02:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x7, 0x4226}, 0x20) 07:02:31 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x20}, 0xc) 07:02:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@dev, 0x0, 0x1, 0x0, 0x5}, 0x20) 07:02:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 07:02:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'caif0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@local, @loopback, [], [], 'hsr0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:02:32 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.pending_reads\x00', 0x713801, 0x0) 07:02:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x40}, 0x2000c810) 07:02:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0xe) 07:02:32 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000000cc0)=[{&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x1c, 0x1, 0x1, [r0, r2, 0xffffffffffffffff]}}], 0x20}], 0x1, 0x0) 07:02:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x80000000}, 0x6e) 07:02:32 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) 07:02:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 07:02:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000001080), &(0x7f0000000040)=0x4) 07:02:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000280)) 07:02:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x35, 0x0, &(0x7f0000000040)) 07:02:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'caif0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@local, @loopback, [], [], 'hsr0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:02:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x18}, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 272.773912][T13127] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:02:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)={0x1, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, r0) [ 272.873031][T13131] ================================================================== [ 272.881552][T13131] BUG: KASAN: use-after-free in uprobe_mmap+0xdbb/0x1080 [ 272.888747][T13131] Read of size 8 at addr ffff888018785168 by task syz-executor.3/13131 [ 272.897008][T13131] [ 272.899335][T13131] CPU: 1 PID: 13131 Comm: syz-executor.3 Not tainted 5.11.0-rc6-next-20210203-syzkaller #0 [ 272.909322][T13131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.919388][T13131] Call Trace: [ 272.922675][T13131] dump_stack+0x107/0x163 [ 272.927103][T13131] ? uprobe_mmap+0xdbb/0x1080 [ 272.931821][T13131] ? uprobe_mmap+0xdbb/0x1080 [ 272.936566][T13131] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 272.943638][T13131] ? uprobe_mmap+0xdbb/0x1080 [ 272.948336][T13131] ? uprobe_mmap+0xdbb/0x1080 [ 272.953032][T13131] kasan_report.cold+0x7c/0xd8 [ 272.957820][T13131] ? uprobe_mmap+0xdbb/0x1080 [ 272.962524][T13131] uprobe_mmap+0xdbb/0x1080 [ 272.967060][T13131] ? do_raw_spin_unlock+0x171/0x230 [ 272.972345][T13131] ? uprobe_apply+0x130/0x130 [ 272.977050][T13131] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 272.983414][T13131] mmap_region+0x56c/0x1730 [ 272.988016][T13131] ? get_unmapped_area+0x2ae/0x3d0 [ 272.993169][T13131] do_mmap+0xcff/0x11d0 [ 272.997355][T13131] vm_mmap_pgoff+0x1b7/0x290 [ 273.002049][T13131] ? randomize_stack_top+0x100/0x100 [ 273.007358][T13131] ? __fget_files+0x288/0x3d0 [ 273.012121][T13131] ksys_mmap_pgoff+0x49c/0x620 [ 273.016909][T13131] ? mlock_future_check+0x120/0x120 [ 273.022132][T13131] ? syscall_enter_from_user_mode+0x1d/0x50 [ 273.028078][T13131] do_syscall_64+0x2d/0x70 [ 273.032561][T13131] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.038526][T13131] RIP: 0033:0x465b09 [ 273.042429][T13131] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 273.062049][T13131] RSP: 002b:00007fcd91426188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 273.070486][T13131] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 273.078470][T13131] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 273.086451][T13131] RBP: 00000000004b069f R08: 0000000000000005 R09: 0000000000000000 [ 273.094429][T13131] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000056c008 [ 273.102407][T13131] R13: 00007ffd36d47acf R14: 00007fcd91426300 R15: 0000000000022000 [ 273.110408][T13131] [ 273.112734][T13131] Allocated by task 13131: [ 273.117147][T13131] kasan_save_stack+0x1b/0x40 [ 273.121907][T13131] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 273.127727][T13131] __uprobe_register+0x19c/0x850 [ 273.132682][T13131] probe_event_enable+0x441/0xa00 [ 273.137784][T13131] trace_uprobe_register+0x443/0x880 [ 273.143083][T13131] perf_trace_event_init+0x549/0xa20 [ 273.148421][T13131] perf_uprobe_init+0x16f/0x210 [ 273.153288][T13131] perf_uprobe_event_init+0xff/0x1c0 [ 273.158582][T13131] perf_try_init_event+0x12a/0x560 [ 273.163701][T13131] perf_event_alloc.part.0+0xe3b/0x3960 [ 273.169262][T13131] __do_sys_perf_event_open+0x647/0x2e60 [ 273.174912][T13131] do_syscall_64+0x2d/0x70 [ 273.179348][T13131] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.185266][T13131] [ 273.187591][T13131] Freed by task 13131: [ 273.191656][T13131] kasan_save_stack+0x1b/0x40 [ 273.196347][T13131] kasan_set_track+0x1c/0x30 [ 273.200945][T13131] kasan_set_free_info+0x20/0x30 [ 273.205912][T13131] ____kasan_slab_free.part.0+0xe1/0x110 [ 273.211551][T13131] slab_free_freelist_hook+0x82/0x1d0 [ 273.217003][T13131] kfree+0xe5/0x7b0 [ 273.220825][T13131] put_uprobe+0x13b/0x190 [ 273.225168][T13131] uprobe_apply+0xfc/0x130 [ 273.229602][T13131] trace_uprobe_register+0x5c9/0x880 [ 273.234902][T13131] perf_trace_event_init+0x17a/0xa20 [ 273.240200][T13131] perf_uprobe_init+0x16f/0x210 [ 273.245066][T13131] perf_uprobe_event_init+0xff/0x1c0 [ 273.250358][T13131] perf_try_init_event+0x12a/0x560 [ 273.255476][T13131] perf_event_alloc.part.0+0xe3b/0x3960 [ 273.261036][T13131] __do_sys_perf_event_open+0x647/0x2e60 [ 273.266683][T13131] do_syscall_64+0x2d/0x70 [ 273.271118][T13131] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.277028][T13131] [ 273.279354][T13131] The buggy address belongs to the object at ffff888018785000 [ 273.279354][T13131] which belongs to the cache kmalloc-512 of size 512 [ 273.293411][T13131] The buggy address is located 360 bytes inside of [ 273.293411][T13131] 512-byte region [ffff888018785000, ffff888018785200) [ 273.306693][T13131] The buggy address belongs to the page: [ 273.312316][T13131] page:00000000b8441266 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x18784 [ 273.322473][T13131] head:00000000b8441266 order:1 compound_mapcount:0 [ 273.329068][T13131] flags: 0xfff00000010200(slab|head) [ 273.334378][T13131] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010841c80 [ 273.342972][T13131] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 273.351555][T13131] page dumped because: kasan: bad access detected [ 273.357966][T13131] [ 273.360289][T13131] Memory state around the buggy address: [ 273.365925][T13131] ffff888018785000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 273.373993][T13131] ffff888018785080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 273.382070][T13131] >ffff888018785100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 273.390139][T13131] ^ [ 273.397599][T13131] ffff888018785180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 273.405672][T13131] ffff888018785200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 273.413743][T13131] ================================================================== [ 273.421805][T13131] Disabling lock debugging due to kernel taint [ 273.430796][T13131] Kernel panic - not syncing: panic_on_warn set ... [ 273.437417][T13131] CPU: 1 PID: 13131 Comm: syz-executor.3 Tainted: G B 5.11.0-rc6-next-20210203-syzkaller #0 [ 273.448788][T13131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.458850][T13131] Call Trace: [ 273.462130][T13131] dump_stack+0x107/0x163 [ 273.466471][T13131] ? uprobe_mmap+0xd90/0x1080 [ 273.471162][T13131] panic+0x306/0x73d [ 273.475104][T13131] ? __warn_printk+0xf3/0xf3 [ 273.479699][T13131] ? uprobe_mmap+0xdbb/0x1080 [ 273.484387][T13131] ? trace_hardirqs_on+0x38/0x1c0 [ 273.489571][T13131] ? trace_hardirqs_on+0x51/0x1c0 [ 273.494613][T13131] ? uprobe_mmap+0xdbb/0x1080 [ 273.499307][T13131] ? uprobe_mmap+0xdbb/0x1080 [ 273.503999][T13131] end_report.cold+0x5a/0x5a [ 273.508607][T13131] kasan_report.cold+0x6a/0xd8 [ 273.513386][T13131] ? uprobe_mmap+0xdbb/0x1080 [ 273.518075][T13131] uprobe_mmap+0xdbb/0x1080 [ 273.522592][T13131] ? do_raw_spin_unlock+0x171/0x230 [ 273.527806][T13131] ? uprobe_apply+0x130/0x130 [ 273.532499][T13131] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 273.538765][T13131] mmap_region+0x56c/0x1730 [ 273.543304][T13131] ? get_unmapped_area+0x2ae/0x3d0 [ 273.548441][T13131] do_mmap+0xcff/0x11d0 [ 273.552618][T13131] vm_mmap_pgoff+0x1b7/0x290 [ 273.557233][T13131] ? randomize_stack_top+0x100/0x100 [ 273.562538][T13131] ? __fget_files+0x288/0x3d0 [ 273.567232][T13131] ksys_mmap_pgoff+0x49c/0x620 [ 273.572019][T13131] ? mlock_future_check+0x120/0x120 [ 273.577236][T13131] ? syscall_enter_from_user_mode+0x1d/0x50 [ 273.583265][T13131] do_syscall_64+0x2d/0x70 [ 273.587720][T13131] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.593629][T13131] RIP: 0033:0x465b09 [ 273.597528][T13131] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 273.617145][T13131] RSP: 002b:00007fcd91426188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 273.625687][T13131] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 273.633670][T13131] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 273.641645][T13131] RBP: 00000000004b069f R08: 0000000000000005 R09: 0000000000000000 [ 273.649619][T13131] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000056c008 [ 273.657593][T13131] R13: 00007ffd36d47acf R14: 00007fcd91426300 R15: 0000000000022000 [ 273.666115][T13131] Kernel Offset: disabled [ 273.670431][T13131] Rebooting in 86400 seconds..