Warning: Permanently added '10.128.0.131' (ECDSA) to the list of known hosts. 2021/09/08 03:50:55 fuzzer started 2021/09/08 03:50:55 dialing manager at 10.128.0.169:45041 2021/09/08 03:50:55 syscalls: 3589 2021/09/08 03:50:55 code coverage: enabled 2021/09/08 03:50:55 comparison tracing: enabled 2021/09/08 03:50:55 extra coverage: enabled 2021/09/08 03:50:55 setuid sandbox: enabled 2021/09/08 03:50:55 namespace sandbox: enabled 2021/09/08 03:50:55 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/08 03:50:55 fault injection: enabled 2021/09/08 03:50:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/08 03:50:55 net packet injection: enabled 2021/09/08 03:50:55 net device setup: enabled 2021/09/08 03:50:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/08 03:50:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/08 03:50:55 USB emulation: enabled 2021/09/08 03:50:55 hci packet injection: enabled 2021/09/08 03:50:55 wifi device emulation: enabled 2021/09/08 03:50:55 802.15.4 emulation: enabled 2021/09/08 03:50:55 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/08 03:50:56 fetching corpus: 50, signal 18444/22369 (executing program) 2021/09/08 03:50:56 fetching corpus: 100, signal 39644/45376 (executing program) 2021/09/08 03:50:56 fetching corpus: 150, signal 52841/60377 (executing program) 2021/09/08 03:50:56 fetching corpus: 200, signal 66741/76013 (executing program) 2021/09/08 03:50:56 fetching corpus: 250, signal 79393/90309 (executing program) 2021/09/08 03:50:56 fetching corpus: 300, signal 92188/104689 (executing program) 2021/09/08 03:50:56 fetching corpus: 350, signal 101621/115723 (executing program) 2021/09/08 03:50:56 fetching corpus: 400, signal 107246/123022 (executing program) 2021/09/08 03:50:56 fetching corpus: 450, signal 111914/129346 (executing program) 2021/09/08 03:50:56 fetching corpus: 500, signal 119335/138313 (executing program) 2021/09/08 03:50:56 fetching corpus: 550, signal 124236/144774 (executing program) 2021/09/08 03:50:56 fetching corpus: 600, signal 129530/151675 (executing program) 2021/09/08 03:50:56 fetching corpus: 650, signal 133330/157066 (executing program) 2021/09/08 03:50:56 fetching corpus: 700, signal 137516/162794 (executing program) 2021/09/08 03:50:57 fetching corpus: 750, signal 141299/168127 (executing program) 2021/09/08 03:50:57 fetching corpus: 800, signal 145413/173772 (executing program) 2021/09/08 03:50:57 fetching corpus: 850, signal 148881/178792 (executing program) 2021/09/08 03:50:57 fetching corpus: 900, signal 154634/185941 (executing program) 2021/09/08 03:50:57 fetching corpus: 950, signal 161023/193659 (executing program) 2021/09/08 03:50:57 fetching corpus: 1000, signal 166140/200186 (executing program) 2021/09/08 03:50:57 fetching corpus: 1050, signal 170464/205942 (executing program) 2021/09/08 03:50:57 fetching corpus: 1100, signal 173501/210445 (executing program) 2021/09/08 03:50:57 fetching corpus: 1150, signal 177128/215461 (executing program) 2021/09/08 03:50:57 fetching corpus: 1200, signal 180938/220623 (executing program) 2021/09/08 03:50:57 fetching corpus: 1250, signal 185420/226458 (executing program) 2021/09/08 03:50:57 fetching corpus: 1300, signal 188997/231369 (executing program) 2021/09/08 03:50:57 fetching corpus: 1350, signal 193226/236903 (executing program) 2021/09/08 03:50:57 fetching corpus: 1400, signal 195386/240455 (executing program) 2021/09/08 03:50:57 fetching corpus: 1450, signal 197008/243501 (executing program) 2021/09/08 03:50:58 fetching corpus: 1500, signal 199964/247806 (executing program) 2021/09/08 03:50:58 fetching corpus: 1550, signal 204029/253119 (executing program) 2021/09/08 03:50:58 fetching corpus: 1600, signal 209091/259344 (executing program) 2021/09/08 03:50:58 fetching corpus: 1650, signal 210809/262454 (executing program) 2021/09/08 03:50:58 fetching corpus: 1700, signal 215066/267869 (executing program) 2021/09/08 03:50:58 fetching corpus: 1750, signal 217955/272043 (executing program) 2021/09/08 03:50:58 fetching corpus: 1800, signal 219675/275174 (executing program) 2021/09/08 03:50:58 fetching corpus: 1850, signal 220969/277868 (executing program) 2021/09/08 03:50:58 fetching corpus: 1900, signal 223532/281716 (executing program) 2021/09/08 03:50:58 fetching corpus: 1950, signal 225889/285347 (executing program) 2021/09/08 03:50:58 fetching corpus: 2000, signal 228645/289336 (executing program) 2021/09/08 03:50:58 fetching corpus: 2050, signal 232027/293868 (executing program) 2021/09/08 03:50:58 fetching corpus: 2100, signal 234302/297346 (executing program) 2021/09/08 03:50:58 fetching corpus: 2150, signal 236309/300617 (executing program) 2021/09/08 03:50:59 fetching corpus: 2200, signal 239699/305144 (executing program) 2021/09/08 03:50:59 fetching corpus: 2250, signal 241647/308336 (executing program) 2021/09/08 03:50:59 fetching corpus: 2300, signal 243202/311194 (executing program) 2021/09/08 03:50:59 fetching corpus: 2350, signal 244438/313708 (executing program) 2021/09/08 03:50:59 fetching corpus: 2400, signal 245883/316420 (executing program) 2021/09/08 03:50:59 fetching corpus: 2450, signal 247460/319281 (executing program) 2021/09/08 03:50:59 fetching corpus: 2500, signal 249562/322593 (executing program) 2021/09/08 03:50:59 fetching corpus: 2550, signal 251456/325691 (executing program) 2021/09/08 03:50:59 fetching corpus: 2600, signal 253697/329075 (executing program) 2021/09/08 03:50:59 fetching corpus: 2650, signal 256426/332914 (executing program) 2021/09/08 03:50:59 fetching corpus: 2700, signal 259388/336900 (executing program) 2021/09/08 03:50:59 fetching corpus: 2750, signal 261989/340581 (executing program) 2021/09/08 03:50:59 fetching corpus: 2800, signal 264016/343750 (executing program) 2021/09/08 03:50:59 fetching corpus: 2850, signal 265747/346625 (executing program) 2021/09/08 03:50:59 fetching corpus: 2900, signal 267981/349973 (executing program) 2021/09/08 03:51:00 fetching corpus: 2950, signal 270298/353382 (executing program) 2021/09/08 03:51:00 fetching corpus: 3000, signal 272053/356289 (executing program) 2021/09/08 03:51:00 fetching corpus: 3050, signal 273347/358789 (executing program) 2021/09/08 03:51:00 fetching corpus: 3100, signal 276650/362997 (executing program) 2021/09/08 03:51:00 fetching corpus: 3150, signal 278811/366232 (executing program) 2021/09/08 03:51:00 fetching corpus: 3200, signal 280815/369330 (executing program) 2021/09/08 03:51:00 fetching corpus: 3250, signal 282901/372481 (executing program) 2021/09/08 03:51:00 fetching corpus: 3300, signal 284690/375351 (executing program) 2021/09/08 03:51:00 fetching corpus: 3350, signal 287170/378814 (executing program) 2021/09/08 03:51:00 fetching corpus: 3400, signal 288739/381464 (executing program) 2021/09/08 03:51:00 fetching corpus: 3450, signal 290552/384292 (executing program) 2021/09/08 03:51:00 fetching corpus: 3500, signal 292388/387158 (executing program) 2021/09/08 03:51:00 fetching corpus: 3550, signal 294836/390558 (executing program) 2021/09/08 03:51:00 fetching corpus: 3600, signal 297016/393698 (executing program) 2021/09/08 03:51:00 fetching corpus: 3650, signal 298571/396338 (executing program) 2021/09/08 03:51:00 fetching corpus: 3700, signal 299897/398779 (executing program) 2021/09/08 03:51:01 fetching corpus: 3750, signal 301409/401355 (executing program) 2021/09/08 03:51:01 fetching corpus: 3800, signal 303226/404199 (executing program) 2021/09/08 03:51:01 fetching corpus: 3850, signal 304115/406221 (executing program) 2021/09/08 03:51:01 fetching corpus: 3900, signal 305390/408589 (executing program) 2021/09/08 03:51:01 fetching corpus: 3950, signal 307180/411340 (executing program) 2021/09/08 03:51:01 fetching corpus: 4000, signal 308173/413488 (executing program) 2021/09/08 03:51:01 fetching corpus: 4050, signal 309358/415748 (executing program) 2021/09/08 03:51:01 fetching corpus: 4100, signal 311097/418416 (executing program) 2021/09/08 03:51:01 fetching corpus: 4150, signal 311962/420445 (executing program) 2021/09/08 03:51:01 fetching corpus: 4200, signal 313104/422659 (executing program) 2021/09/08 03:51:01 fetching corpus: 4250, signal 314256/424866 (executing program) 2021/09/08 03:51:01 fetching corpus: 4300, signal 315265/426958 (executing program) 2021/09/08 03:51:01 fetching corpus: 4350, signal 316323/429095 (executing program) 2021/09/08 03:51:02 fetching corpus: 4400, signal 317951/431678 (executing program) 2021/09/08 03:51:02 fetching corpus: 4450, signal 319322/434032 (executing program) 2021/09/08 03:51:02 fetching corpus: 4500, signal 320324/436124 (executing program) 2021/09/08 03:51:02 fetching corpus: 4550, signal 322186/438894 (executing program) 2021/09/08 03:51:02 fetching corpus: 4600, signal 323418/441155 (executing program) 2021/09/08 03:51:02 fetching corpus: 4650, signal 324964/443654 (executing program) 2021/09/08 03:51:02 fetching corpus: 4700, signal 326688/446261 (executing program) 2021/09/08 03:51:02 fetching corpus: 4750, signal 328059/448603 (executing program) 2021/09/08 03:51:02 fetching corpus: 4800, signal 329392/450904 (executing program) 2021/09/08 03:51:02 fetching corpus: 4850, signal 330949/453338 (executing program) 2021/09/08 03:51:02 fetching corpus: 4900, signal 332561/455786 (executing program) 2021/09/08 03:51:02 fetching corpus: 4950, signal 333622/457851 (executing program) 2021/09/08 03:51:02 fetching corpus: 5000, signal 335005/460139 (executing program) 2021/09/08 03:51:02 fetching corpus: 5050, signal 336256/462336 (executing program) 2021/09/08 03:51:02 fetching corpus: 5100, signal 337086/464230 (executing program) 2021/09/08 03:51:02 fetching corpus: 5150, signal 338194/466360 (executing program) 2021/09/08 03:51:02 fetching corpus: 5200, signal 339431/468525 (executing program) 2021/09/08 03:51:03 fetching corpus: 5250, signal 341316/471186 (executing program) 2021/09/08 03:51:03 fetching corpus: 5300, signal 342798/473563 (executing program) 2021/09/08 03:51:03 fetching corpus: 5350, signal 344057/475667 (executing program) 2021/09/08 03:51:03 fetching corpus: 5400, signal 345313/477867 (executing program) 2021/09/08 03:51:03 fetching corpus: 5450, signal 346753/480151 (executing program) 2021/09/08 03:51:03 fetching corpus: 5500, signal 347921/482259 (executing program) 2021/09/08 03:51:03 fetching corpus: 5550, signal 349489/484664 (executing program) 2021/09/08 03:51:03 fetching corpus: 5600, signal 351468/487378 (executing program) 2021/09/08 03:51:03 fetching corpus: 5650, signal 352919/489616 (executing program) 2021/09/08 03:51:03 fetching corpus: 5700, signal 354738/492176 (executing program) 2021/09/08 03:51:03 fetching corpus: 5750, signal 355643/494093 (executing program) 2021/09/08 03:51:03 fetching corpus: 5800, signal 356762/496135 (executing program) 2021/09/08 03:51:03 fetching corpus: 5850, signal 358477/498585 (executing program) 2021/09/08 03:51:03 fetching corpus: 5900, signal 359526/500532 (executing program) 2021/09/08 03:51:03 fetching corpus: 5950, signal 360957/502783 (executing program) 2021/09/08 03:51:04 fetching corpus: 6000, signal 361868/504621 (executing program) 2021/09/08 03:51:04 fetching corpus: 6050, signal 363675/507042 (executing program) 2021/09/08 03:51:04 fetching corpus: 6100, signal 364638/508905 (executing program) 2021/09/08 03:51:04 fetching corpus: 6150, signal 365993/511056 (executing program) 2021/09/08 03:51:04 fetching corpus: 6200, signal 367076/512929 (executing program) 2021/09/08 03:51:04 fetching corpus: 6250, signal 368138/514832 (executing program) 2021/09/08 03:51:04 fetching corpus: 6300, signal 369490/517026 (executing program) 2021/09/08 03:51:04 fetching corpus: 6350, signal 370772/519109 (executing program) 2021/09/08 03:51:04 fetching corpus: 6400, signal 372341/521366 (executing program) 2021/09/08 03:51:04 fetching corpus: 6450, signal 373698/523452 (executing program) 2021/09/08 03:51:04 fetching corpus: 6500, signal 374437/525148 (executing program) 2021/09/08 03:51:04 fetching corpus: 6550, signal 375732/527245 (executing program) 2021/09/08 03:51:04 fetching corpus: 6600, signal 376619/528979 (executing program) 2021/09/08 03:51:04 fetching corpus: 6650, signal 378677/531531 (executing program) 2021/09/08 03:51:04 fetching corpus: 6700, signal 379818/533488 (executing program) 2021/09/08 03:51:05 fetching corpus: 6750, signal 381008/535445 (executing program) 2021/09/08 03:51:05 fetching corpus: 6800, signal 381760/537074 (executing program) 2021/09/08 03:51:05 fetching corpus: 6850, signal 382872/538997 (executing program) 2021/09/08 03:51:05 fetching corpus: 6900, signal 383795/540739 (executing program) 2021/09/08 03:51:05 fetching corpus: 6950, signal 384922/542651 (executing program) 2021/09/08 03:51:05 fetching corpus: 7000, signal 385902/544443 (executing program) 2021/09/08 03:51:05 fetching corpus: 7050, signal 387114/546428 (executing program) 2021/09/08 03:51:05 fetching corpus: 7100, signal 387689/547924 (executing program) 2021/09/08 03:51:05 fetching corpus: 7150, signal 388832/549787 (executing program) 2021/09/08 03:51:05 fetching corpus: 7200, signal 389640/551422 (executing program) 2021/09/08 03:51:05 fetching corpus: 7250, signal 391023/553447 (executing program) 2021/09/08 03:51:05 fetching corpus: 7300, signal 391768/555031 (executing program) 2021/09/08 03:51:05 fetching corpus: 7350, signal 393097/557063 (executing program) 2021/09/08 03:51:05 fetching corpus: 7400, signal 393882/558705 (executing program) 2021/09/08 03:51:05 fetching corpus: 7450, signal 396748/561735 (executing program) 2021/09/08 03:51:05 fetching corpus: 7500, signal 397788/563525 (executing program) 2021/09/08 03:51:05 fetching corpus: 7550, signal 399324/565603 (executing program) 2021/09/08 03:51:05 fetching corpus: 7600, signal 400122/567172 (executing program) 2021/09/08 03:51:06 fetching corpus: 7650, signal 400968/568824 (executing program) 2021/09/08 03:51:06 fetching corpus: 7700, signal 401816/570437 (executing program) 2021/09/08 03:51:06 fetching corpus: 7750, signal 402497/571963 (executing program) 2021/09/08 03:51:06 fetching corpus: 7800, signal 403470/573644 (executing program) 2021/09/08 03:51:06 fetching corpus: 7850, signal 404416/575319 (executing program) 2021/09/08 03:51:06 fetching corpus: 7900, signal 405062/576752 (executing program) 2021/09/08 03:51:06 fetching corpus: 7950, signal 405490/578112 (executing program) 2021/09/08 03:51:06 fetching corpus: 8000, signal 406487/579833 (executing program) 2021/09/08 03:51:06 fetching corpus: 8050, signal 407548/581605 (executing program) 2021/09/08 03:51:06 fetching corpus: 8100, signal 408788/583525 (executing program) 2021/09/08 03:51:06 fetching corpus: 8150, signal 409588/585099 (executing program) 2021/09/08 03:51:06 fetching corpus: 8200, signal 410276/586577 (executing program) 2021/09/08 03:51:06 fetching corpus: 8250, signal 411080/588147 (executing program) 2021/09/08 03:51:06 fetching corpus: 8300, signal 411738/589588 (executing program) 2021/09/08 03:51:06 fetching corpus: 8350, signal 412798/591291 (executing program) 2021/09/08 03:51:06 fetching corpus: 8400, signal 413436/592755 (executing program) 2021/09/08 03:51:06 fetching corpus: 8450, signal 414140/594289 (executing program) 2021/09/08 03:51:07 fetching corpus: 8500, signal 416321/596664 (executing program) 2021/09/08 03:51:07 fetching corpus: 8550, signal 417098/598242 (executing program) 2021/09/08 03:51:07 fetching corpus: 8600, signal 418241/599939 (executing program) 2021/09/08 03:51:07 fetching corpus: 8650, signal 419481/601764 (executing program) 2021/09/08 03:51:07 fetching corpus: 8700, signal 420281/603263 (executing program) 2021/09/08 03:51:07 fetching corpus: 8750, signal 421007/604712 (executing program) 2021/09/08 03:51:07 fetching corpus: 8800, signal 421889/606285 (executing program) 2021/09/08 03:51:07 fetching corpus: 8850, signal 422927/608005 (executing program) 2021/09/08 03:51:07 fetching corpus: 8900, signal 424186/609806 (executing program) 2021/09/08 03:51:07 fetching corpus: 8950, signal 425129/611350 (executing program) 2021/09/08 03:51:07 fetching corpus: 9000, signal 425747/612743 (executing program) 2021/09/08 03:51:07 fetching corpus: 9050, signal 426832/614423 (executing program) 2021/09/08 03:51:07 fetching corpus: 9100, signal 428034/616134 (executing program) 2021/09/08 03:51:08 fetching corpus: 9150, signal 429036/617706 (executing program) 2021/09/08 03:51:08 fetching corpus: 9200, signal 429891/619213 (executing program) 2021/09/08 03:51:08 fetching corpus: 9250, signal 431008/620861 (executing program) 2021/09/08 03:51:08 fetching corpus: 9300, signal 431801/622337 (executing program) 2021/09/08 03:51:08 fetching corpus: 9350, signal 432551/623704 (executing program) 2021/09/08 03:51:08 fetching corpus: 9400, signal 433408/625273 (executing program) 2021/09/08 03:51:08 fetching corpus: 9450, signal 434153/626701 (executing program) 2021/09/08 03:51:08 fetching corpus: 9500, signal 434833/628117 (executing program) 2021/09/08 03:51:08 fetching corpus: 9550, signal 435778/629703 (executing program) 2021/09/08 03:51:08 fetching corpus: 9600, signal 436532/631127 (executing program) 2021/09/08 03:51:08 fetching corpus: 9650, signal 437193/632483 (executing program) 2021/09/08 03:51:08 fetching corpus: 9700, signal 437726/633770 (executing program) 2021/09/08 03:51:08 fetching corpus: 9750, signal 439182/635620 (executing program) 2021/09/08 03:51:08 fetching corpus: 9800, signal 439810/636964 (executing program) 2021/09/08 03:51:08 fetching corpus: 9850, signal 440375/638285 (executing program) 2021/09/08 03:51:08 fetching corpus: 9900, signal 441325/639796 (executing program) 2021/09/08 03:51:09 fetching corpus: 9950, signal 442438/641386 (executing program) 2021/09/08 03:51:09 fetching corpus: 10000, signal 443154/642806 (executing program) 2021/09/08 03:51:09 fetching corpus: 10050, signal 443849/644174 (executing program) 2021/09/08 03:51:09 fetching corpus: 10100, signal 444503/645528 (executing program) 2021/09/08 03:51:09 fetching corpus: 10150, signal 445182/646875 (executing program) 2021/09/08 03:51:09 fetching corpus: 10200, signal 446053/648346 (executing program) 2021/09/08 03:51:09 fetching corpus: 10250, signal 446655/649682 (executing program) 2021/09/08 03:51:09 fetching corpus: 10300, signal 447095/650889 (executing program) 2021/09/08 03:51:09 fetching corpus: 10350, signal 447999/652401 (executing program) 2021/09/08 03:51:09 fetching corpus: 10400, signal 448616/653709 (executing program) 2021/09/08 03:51:09 fetching corpus: 10450, signal 449601/655274 (executing program) 2021/09/08 03:51:09 fetching corpus: 10500, signal 450695/656842 (executing program) 2021/09/08 03:51:09 fetching corpus: 10550, signal 451269/658155 (executing program) 2021/09/08 03:51:09 fetching corpus: 10600, signal 452178/659593 (executing program) 2021/09/08 03:51:09 fetching corpus: 10650, signal 452821/660870 (executing program) 2021/09/08 03:51:10 fetching corpus: 10700, signal 453875/662417 (executing program) 2021/09/08 03:51:10 fetching corpus: 10750, signal 454482/663746 (executing program) 2021/09/08 03:51:10 fetching corpus: 10800, signal 455227/665110 (executing program) 2021/09/08 03:51:10 fetching corpus: 10850, signal 455691/666352 (executing program) 2021/09/08 03:51:10 fetching corpus: 10900, signal 456761/667842 (executing program) 2021/09/08 03:51:10 fetching corpus: 10950, signal 457859/669361 (executing program) 2021/09/08 03:51:10 fetching corpus: 11000, signal 458362/670601 (executing program) 2021/09/08 03:51:10 fetching corpus: 11050, signal 459208/672003 (executing program) 2021/09/08 03:51:10 fetching corpus: 11100, signal 459734/673216 (executing program) 2021/09/08 03:51:10 fetching corpus: 11150, signal 460706/674655 (executing program) 2021/09/08 03:51:10 fetching corpus: 11200, signal 461210/675860 (executing program) 2021/09/08 03:51:10 fetching corpus: 11250, signal 462003/677244 (executing program) 2021/09/08 03:51:10 fetching corpus: 11300, signal 462526/678417 (executing program) 2021/09/08 03:51:10 fetching corpus: 11350, signal 463102/679652 (executing program) 2021/09/08 03:51:10 fetching corpus: 11400, signal 464134/681111 (executing program) 2021/09/08 03:51:10 fetching corpus: 11450, signal 464672/682326 (executing program) 2021/09/08 03:51:11 fetching corpus: 11500, signal 465585/683705 (executing program) 2021/09/08 03:51:11 fetching corpus: 11550, signal 466280/684969 (executing program) 2021/09/08 03:51:11 fetching corpus: 11600, signal 467326/686415 (executing program) 2021/09/08 03:51:11 fetching corpus: 11650, signal 468122/687720 (executing program) 2021/09/08 03:51:11 fetching corpus: 11700, signal 468659/688874 (executing program) 2021/09/08 03:51:11 fetching corpus: 11750, signal 469121/690023 (executing program) 2021/09/08 03:51:11 fetching corpus: 11800, signal 470102/691437 (executing program) 2021/09/08 03:51:11 fetching corpus: 11850, signal 470740/692634 (executing program) 2021/09/08 03:51:11 fetching corpus: 11900, signal 471317/693827 (executing program) 2021/09/08 03:51:11 fetching corpus: 11950, signal 472204/695176 (executing program) 2021/09/08 03:51:11 fetching corpus: 12000, signal 472907/696418 (executing program) 2021/09/08 03:51:11 fetching corpus: 12050, signal 473367/697570 (executing program) 2021/09/08 03:51:11 fetching corpus: 12100, signal 473843/698678 (executing program) 2021/09/08 03:51:11 fetching corpus: 12150, signal 474880/700071 (executing program) 2021/09/08 03:51:11 fetching corpus: 12200, signal 475910/701432 (executing program) 2021/09/08 03:51:12 fetching corpus: 12250, signal 476795/702729 (executing program) 2021/09/08 03:51:12 fetching corpus: 12300, signal 477557/704030 (executing program) 2021/09/08 03:51:12 fetching corpus: 12350, signal 478092/705172 (executing program) 2021/09/08 03:51:12 fetching corpus: 12400, signal 479343/706643 (executing program) 2021/09/08 03:51:12 fetching corpus: 12450, signal 480047/707855 (executing program) 2021/09/08 03:51:12 fetching corpus: 12500, signal 481222/709249 (executing program) 2021/09/08 03:51:12 fetching corpus: 12550, signal 481787/710397 (executing program) 2021/09/08 03:51:12 fetching corpus: 12600, signal 482177/711507 (executing program) 2021/09/08 03:51:12 fetching corpus: 12650, signal 483140/712823 (executing program) 2021/09/08 03:51:12 fetching corpus: 12700, signal 483994/714035 (executing program) 2021/09/08 03:51:12 fetching corpus: 12750, signal 485678/715666 (executing program) 2021/09/08 03:51:12 fetching corpus: 12800, signal 486186/716725 (executing program) 2021/09/08 03:51:12 fetching corpus: 12850, signal 486810/717882 (executing program) 2021/09/08 03:51:12 fetching corpus: 12900, signal 487583/719112 (executing program) 2021/09/08 03:51:12 fetching corpus: 12950, signal 488040/720175 (executing program) 2021/09/08 03:51:12 fetching corpus: 13000, signal 488483/721268 (executing program) 2021/09/08 03:51:13 fetching corpus: 13050, signal 488790/722270 (executing program) 2021/09/08 03:51:13 fetching corpus: 13100, signal 490004/723627 (executing program) 2021/09/08 03:51:13 fetching corpus: 13150, signal 490565/724720 (executing program) 2021/09/08 03:51:13 fetching corpus: 13200, signal 491296/725927 (executing program) 2021/09/08 03:51:13 fetching corpus: 13250, signal 492379/727218 (executing program) 2021/09/08 03:51:13 fetching corpus: 13300, signal 493110/728374 (executing program) 2021/09/08 03:51:13 fetching corpus: 13350, signal 493990/729615 (executing program) 2021/09/08 03:51:13 fetching corpus: 13400, signal 494684/730758 (executing program) 2021/09/08 03:51:13 fetching corpus: 13450, signal 495201/731886 (executing program) 2021/09/08 03:51:13 fetching corpus: 13500, signal 495813/732991 (executing program) 2021/09/08 03:51:13 fetching corpus: 13550, signal 496732/734235 (executing program) syzkaller login: [ 71.150124][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.156560][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/08 03:51:13 fetching corpus: 13600, signal 497321/735358 (executing program) 2021/09/08 03:51:13 fetching corpus: 13650, signal 498026/736467 (executing program) 2021/09/08 03:51:13 fetching corpus: 13700, signal 499033/737739 (executing program) 2021/09/08 03:51:13 fetching corpus: 13750, signal 499656/738833 (executing program) 2021/09/08 03:51:14 fetching corpus: 13800, signal 500191/739890 (executing program) 2021/09/08 03:51:14 fetching corpus: 13850, signal 500711/740967 (executing program) 2021/09/08 03:51:14 fetching corpus: 13900, signal 501166/742007 (executing program) 2021/09/08 03:51:14 fetching corpus: 13950, signal 501750/743077 (executing program) 2021/09/08 03:51:14 fetching corpus: 14000, signal 502486/744194 (executing program) 2021/09/08 03:51:14 fetching corpus: 14050, signal 502960/745204 (executing program) 2021/09/08 03:51:14 fetching corpus: 14100, signal 503560/746309 (executing program) 2021/09/08 03:51:14 fetching corpus: 14150, signal 504071/747373 (executing program) 2021/09/08 03:51:14 fetching corpus: 14200, signal 504552/748439 (executing program) 2021/09/08 03:51:14 fetching corpus: 14250, signal 505343/749557 (executing program) 2021/09/08 03:51:14 fetching corpus: 14300, signal 505909/750599 (executing program) 2021/09/08 03:51:14 fetching corpus: 14350, signal 506467/751637 (executing program) 2021/09/08 03:51:14 fetching corpus: 14400, signal 507153/752698 (executing program) 2021/09/08 03:51:14 fetching corpus: 14450, signal 507775/753750 (executing program) 2021/09/08 03:51:14 fetching corpus: 14500, signal 508268/754785 (executing program) 2021/09/08 03:51:14 fetching corpus: 14550, signal 508826/755844 (executing program) 2021/09/08 03:51:15 fetching corpus: 14600, signal 509610/756908 (executing program) 2021/09/08 03:51:15 fetching corpus: 14650, signal 510132/757936 (executing program) 2021/09/08 03:51:15 fetching corpus: 14700, signal 510914/758985 (executing program) 2021/09/08 03:51:15 fetching corpus: 14750, signal 511692/760088 (executing program) 2021/09/08 03:51:15 fetching corpus: 14800, signal 512169/761072 (executing program) 2021/09/08 03:51:15 fetching corpus: 14850, signal 512918/762154 (executing program) 2021/09/08 03:51:15 fetching corpus: 14900, signal 513735/763233 (executing program) 2021/09/08 03:51:15 fetching corpus: 14950, signal 514315/764266 (executing program) 2021/09/08 03:51:15 fetching corpus: 15000, signal 514945/765278 (executing program) 2021/09/08 03:51:15 fetching corpus: 15050, signal 515682/766334 (executing program) 2021/09/08 03:51:15 fetching corpus: 15100, signal 516352/767378 (executing program) 2021/09/08 03:51:15 fetching corpus: 15150, signal 517089/768427 (executing program) 2021/09/08 03:51:15 fetching corpus: 15200, signal 517578/769400 (executing program) 2021/09/08 03:51:15 fetching corpus: 15250, signal 518019/770344 (executing program) 2021/09/08 03:51:16 fetching corpus: 15300, signal 518798/771445 (executing program) 2021/09/08 03:51:16 fetching corpus: 15350, signal 519186/772344 (executing program) 2021/09/08 03:51:16 fetching corpus: 15400, signal 519848/773378 (executing program) 2021/09/08 03:51:16 fetching corpus: 15450, signal 520365/774390 (executing program) 2021/09/08 03:51:16 fetching corpus: 15500, signal 520800/775342 (executing program) 2021/09/08 03:51:16 fetching corpus: 15550, signal 521557/776384 (executing program) 2021/09/08 03:51:16 fetching corpus: 15600, signal 521966/777315 (executing program) 2021/09/08 03:51:16 fetching corpus: 15650, signal 522712/778378 (executing program) 2021/09/08 03:51:16 fetching corpus: 15700, signal 523649/779477 (executing program) 2021/09/08 03:51:16 fetching corpus: 15750, signal 524088/780445 (executing program) 2021/09/08 03:51:16 fetching corpus: 15800, signal 524599/781426 (executing program) 2021/09/08 03:51:16 fetching corpus: 15850, signal 525301/782408 (executing program) 2021/09/08 03:51:16 fetching corpus: 15900, signal 525702/783349 (executing program) 2021/09/08 03:51:16 fetching corpus: 15950, signal 526326/784334 (executing program) 2021/09/08 03:51:16 fetching corpus: 16000, signal 526840/785278 (executing program) 2021/09/08 03:51:16 fetching corpus: 16050, signal 527598/786328 (executing program) 2021/09/08 03:51:17 fetching corpus: 16100, signal 528449/787395 (executing program) 2021/09/08 03:51:17 fetching corpus: 16150, signal 529124/788403 (executing program) 2021/09/08 03:51:17 fetching corpus: 16200, signal 530178/789491 (executing program) 2021/09/08 03:51:17 fetching corpus: 16250, signal 530963/790511 (executing program) 2021/09/08 03:51:17 fetching corpus: 16300, signal 531533/791437 (executing program) 2021/09/08 03:51:17 fetching corpus: 16350, signal 532186/792414 (executing program) 2021/09/08 03:51:17 fetching corpus: 16400, signal 532547/793281 (executing program) 2021/09/08 03:51:17 fetching corpus: 16450, signal 532898/794143 (executing program) 2021/09/08 03:51:17 fetching corpus: 16500, signal 533260/795052 (executing program) 2021/09/08 03:51:17 fetching corpus: 16550, signal 533769/795987 (executing program) 2021/09/08 03:51:17 fetching corpus: 16600, signal 534238/796852 (executing program) 2021/09/08 03:51:17 fetching corpus: 16650, signal 534775/797768 (executing program) 2021/09/08 03:51:18 fetching corpus: 16700, signal 535575/798717 (executing program) 2021/09/08 03:51:18 fetching corpus: 16750, signal 536024/799623 (executing program) 2021/09/08 03:51:18 fetching corpus: 16800, signal 536503/800548 (executing program) 2021/09/08 03:51:18 fetching corpus: 16850, signal 537052/801461 (executing program) 2021/09/08 03:51:18 fetching corpus: 16900, signal 537614/802384 (executing program) 2021/09/08 03:51:18 fetching corpus: 16950, signal 538139/803271 (executing program) 2021/09/08 03:51:18 fetching corpus: 17000, signal 538661/804189 (executing program) 2021/09/08 03:51:18 fetching corpus: 17050, signal 539047/805088 (executing program) 2021/09/08 03:51:18 fetching corpus: 17100, signal 539581/806034 (executing program) 2021/09/08 03:51:18 fetching corpus: 17150, signal 540147/806999 (executing program) 2021/09/08 03:51:18 fetching corpus: 17200, signal 540881/807888 (executing program) 2021/09/08 03:51:18 fetching corpus: 17250, signal 541419/808754 (executing program) 2021/09/08 03:51:18 fetching corpus: 17300, signal 541915/809623 (executing program) 2021/09/08 03:51:18 fetching corpus: 17350, signal 542279/810465 (executing program) 2021/09/08 03:51:18 fetching corpus: 17400, signal 542934/811361 (executing program) 2021/09/08 03:51:18 fetching corpus: 17450, signal 543803/812317 (executing program) 2021/09/08 03:51:19 fetching corpus: 17500, signal 544284/813163 (executing program) 2021/09/08 03:51:19 fetching corpus: 17550, signal 544837/814097 (executing program) 2021/09/08 03:51:19 fetching corpus: 17600, signal 545382/814982 (executing program) 2021/09/08 03:51:19 fetching corpus: 17650, signal 546135/815878 (executing program) 2021/09/08 03:51:19 fetching corpus: 17700, signal 546476/816704 (executing program) 2021/09/08 03:51:19 fetching corpus: 17750, signal 547162/817599 (executing program) 2021/09/08 03:51:19 fetching corpus: 17800, signal 547799/818484 (executing program) 2021/09/08 03:51:19 fetching corpus: 17850, signal 548448/819370 (executing program) 2021/09/08 03:51:19 fetching corpus: 17900, signal 548893/820212 (executing program) 2021/09/08 03:51:19 fetching corpus: 17950, signal 549160/821038 (executing program) 2021/09/08 03:51:19 fetching corpus: 18000, signal 549633/821885 (executing program) 2021/09/08 03:51:19 fetching corpus: 18050, signal 550058/822708 (executing program) 2021/09/08 03:51:19 fetching corpus: 18100, signal 550665/823585 (executing program) 2021/09/08 03:51:19 fetching corpus: 18150, signal 551089/824380 (executing program) 2021/09/08 03:51:19 fetching corpus: 18200, signal 551558/825200 (executing program) 2021/09/08 03:51:20 fetching corpus: 18250, signal 552041/826004 (executing program) 2021/09/08 03:51:20 fetching corpus: 18300, signal 552601/826884 (executing program) 2021/09/08 03:51:20 fetching corpus: 18350, signal 552998/827700 (executing program) 2021/09/08 03:51:20 fetching corpus: 18400, signal 553350/828527 (executing program) 2021/09/08 03:51:20 fetching corpus: 18450, signal 553665/829297 (executing program) 2021/09/08 03:51:20 fetching corpus: 18500, signal 554508/830183 (executing program) 2021/09/08 03:51:20 fetching corpus: 18550, signal 554925/830977 (executing program) 2021/09/08 03:51:20 fetching corpus: 18600, signal 555221/831758 (executing program) 2021/09/08 03:51:20 fetching corpus: 18650, signal 556051/832611 (executing program) 2021/09/08 03:51:20 fetching corpus: 18700, signal 556625/833449 (executing program) 2021/09/08 03:51:20 fetching corpus: 18750, signal 557181/834286 (executing program) 2021/09/08 03:51:20 fetching corpus: 18800, signal 557700/835137 (executing program) 2021/09/08 03:51:20 fetching corpus: 18850, signal 558017/835904 (executing program) 2021/09/08 03:51:20 fetching corpus: 18900, signal 558809/836778 (executing program) 2021/09/08 03:51:20 fetching corpus: 18950, signal 559210/837566 (executing program) 2021/09/08 03:51:20 fetching corpus: 19000, signal 559710/838361 (executing program) 2021/09/08 03:51:20 fetching corpus: 19050, signal 560430/839214 (executing program) 2021/09/08 03:51:20 fetching corpus: 19100, signal 561006/840002 (executing program) 2021/09/08 03:51:21 fetching corpus: 19150, signal 561523/840809 (executing program) 2021/09/08 03:51:21 fetching corpus: 19200, signal 562350/841600 (executing program) 2021/09/08 03:51:21 fetching corpus: 19250, signal 562736/842383 (executing program) 2021/09/08 03:51:21 fetching corpus: 19300, signal 563177/843173 (executing program) 2021/09/08 03:51:21 fetching corpus: 19350, signal 563641/843950 (executing program) 2021/09/08 03:51:21 fetching corpus: 19400, signal 564137/844713 (executing program) 2021/09/08 03:51:21 fetching corpus: 19450, signal 564581/845465 (executing program) 2021/09/08 03:51:21 fetching corpus: 19500, signal 564940/846188 (executing program) 2021/09/08 03:51:21 fetching corpus: 19550, signal 565452/846956 (executing program) 2021/09/08 03:51:21 fetching corpus: 19600, signal 566080/847753 (executing program) 2021/09/08 03:51:21 fetching corpus: 19650, signal 566463/848481 (executing program) 2021/09/08 03:51:21 fetching corpus: 19700, signal 566937/849283 (executing program) 2021/09/08 03:51:21 fetching corpus: 19750, signal 567721/850136 (executing program) 2021/09/08 03:51:21 fetching corpus: 19800, signal 568181/850880 (executing program) 2021/09/08 03:51:22 fetching corpus: 19850, signal 568754/851658 (executing program) 2021/09/08 03:51:22 fetching corpus: 19900, signal 569001/852406 (executing program) 2021/09/08 03:51:22 fetching corpus: 19950, signal 569350/853159 (executing program) 2021/09/08 03:51:22 fetching corpus: 20000, signal 569980/853915 (executing program) 2021/09/08 03:51:22 fetching corpus: 20050, signal 570370/854670 (executing program) 2021/09/08 03:51:22 fetching corpus: 20100, signal 570812/855433 (executing program) 2021/09/08 03:51:22 fetching corpus: 20150, signal 571706/856181 (executing program) 2021/09/08 03:51:22 fetching corpus: 20200, signal 572079/856889 (executing program) 2021/09/08 03:51:22 fetching corpus: 20250, signal 572585/857660 (executing program) 2021/09/08 03:51:22 fetching corpus: 20300, signal 572926/858401 (executing program) 2021/09/08 03:51:22 fetching corpus: 20350, signal 573397/859145 (executing program) 2021/09/08 03:51:22 fetching corpus: 20400, signal 573881/859879 (executing program) 2021/09/08 03:51:22 fetching corpus: 20450, signal 574254/860628 (executing program) 2021/09/08 03:51:22 fetching corpus: 20500, signal 575152/861391 (executing program) 2021/09/08 03:51:22 fetching corpus: 20550, signal 575612/862121 (executing program) 2021/09/08 03:51:23 fetching corpus: 20600, signal 576178/862809 (executing program) 2021/09/08 03:51:23 fetching corpus: 20650, signal 576733/863549 (executing program) 2021/09/08 03:51:23 fetching corpus: 20700, signal 577164/864249 (executing program) 2021/09/08 03:51:23 fetching corpus: 20750, signal 577712/864967 (executing program) 2021/09/08 03:51:23 fetching corpus: 20800, signal 578054/865692 (executing program) 2021/09/08 03:51:23 fetching corpus: 20850, signal 578532/866347 (executing program) 2021/09/08 03:51:23 fetching corpus: 20900, signal 578927/867075 (executing program) 2021/09/08 03:51:23 fetching corpus: 20950, signal 579217/867765 (executing program) 2021/09/08 03:51:23 fetching corpus: 21000, signal 579523/868449 (executing program) 2021/09/08 03:51:23 fetching corpus: 21050, signal 580049/869197 (executing program) 2021/09/08 03:51:23 fetching corpus: 21100, signal 580644/869894 (executing program) 2021/09/08 03:51:23 fetching corpus: 21150, signal 580994/870599 (executing program) 2021/09/08 03:51:23 fetching corpus: 21200, signal 581457/871329 (executing program) 2021/09/08 03:51:23 fetching corpus: 21250, signal 582023/872040 (executing program) 2021/09/08 03:51:23 fetching corpus: 21300, signal 582410/872758 (executing program) 2021/09/08 03:51:23 fetching corpus: 21350, signal 582845/873490 (executing program) 2021/09/08 03:51:24 fetching corpus: 21400, signal 583224/874174 (executing program) 2021/09/08 03:51:24 fetching corpus: 21450, signal 583590/874863 (executing program) 2021/09/08 03:51:24 fetching corpus: 21500, signal 583959/875539 (executing program) 2021/09/08 03:51:24 fetching corpus: 21550, signal 584333/876227 (executing program) 2021/09/08 03:51:24 fetching corpus: 21600, signal 584638/876917 (executing program) 2021/09/08 03:51:24 fetching corpus: 21650, signal 585236/877585 (executing program) 2021/09/08 03:51:24 fetching corpus: 21700, signal 585586/878224 (executing program) 2021/09/08 03:51:24 fetching corpus: 21750, signal 586001/878925 (executing program) 2021/09/08 03:51:24 fetching corpus: 21800, signal 586417/879601 (executing program) 2021/09/08 03:51:24 fetching corpus: 21850, signal 586937/880265 (executing program) 2021/09/08 03:51:24 fetching corpus: 21900, signal 587286/880957 (executing program) 2021/09/08 03:51:24 fetching corpus: 21950, signal 587585/881590 (executing program) 2021/09/08 03:51:24 fetching corpus: 22000, signal 588011/882317 (executing program) 2021/09/08 03:51:24 fetching corpus: 22050, signal 588410/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22100, signal 588847/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22150, signal 589287/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22200, signal 589690/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22250, signal 590109/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22300, signal 590344/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22350, signal 590671/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22400, signal 591151/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22450, signal 591535/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22500, signal 592311/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22550, signal 592797/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22600, signal 593097/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22650, signal 593419/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22700, signal 593938/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22750, signal 594222/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22800, signal 594844/882419 (executing program) 2021/09/08 03:51:25 fetching corpus: 22850, signal 595416/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 22900, signal 595787/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 22950, signal 596439/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23000, signal 596965/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23050, signal 597265/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23100, signal 597548/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23150, signal 597898/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23200, signal 598378/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23250, signal 598863/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23300, signal 599133/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23350, signal 599732/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23400, signal 600026/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23450, signal 600421/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23500, signal 600929/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23550, signal 601309/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23600, signal 601686/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23650, signal 602163/882449 (executing program) 2021/09/08 03:51:26 fetching corpus: 23700, signal 602568/882449 (executing program) 2021/09/08 03:51:27 fetching corpus: 23750, signal 602887/882451 (executing program) 2021/09/08 03:51:27 fetching corpus: 23800, signal 603661/882451 (executing program) 2021/09/08 03:51:27 fetching corpus: 23850, signal 604017/882451 (executing program) 2021/09/08 03:51:27 fetching corpus: 23900, signal 604322/882451 (executing program) 2021/09/08 03:51:27 fetching corpus: 23950, signal 604936/882451 (executing program) 2021/09/08 03:51:27 fetching corpus: 24000, signal 605474/882451 (executing program) 2021/09/08 03:51:27 fetching corpus: 24050, signal 605789/882451 (executing program) 2021/09/08 03:51:27 fetching corpus: 24100, signal 606146/882451 (executing program) 2021/09/08 03:51:27 fetching corpus: 24150, signal 606817/882453 (executing program) 2021/09/08 03:51:27 fetching corpus: 24200, signal 607177/882453 (executing program) 2021/09/08 03:51:27 fetching corpus: 24250, signal 607488/882453 (executing program) 2021/09/08 03:51:27 fetching corpus: 24300, signal 607963/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24350, signal 608471/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24400, signal 608941/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24450, signal 609255/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24500, signal 609601/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24550, signal 610215/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24600, signal 610690/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24650, signal 610984/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24700, signal 611402/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24750, signal 611828/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24800, signal 612323/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24850, signal 612626/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24900, signal 613042/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 24950, signal 613353/882453 (executing program) 2021/09/08 03:51:28 fetching corpus: 25000, signal 613823/882455 (executing program) 2021/09/08 03:51:28 fetching corpus: 25050, signal 614176/882455 (executing program) 2021/09/08 03:51:28 fetching corpus: 25100, signal 614510/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25150, signal 614869/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25200, signal 615444/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25250, signal 615818/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25300, signal 616320/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25350, signal 616703/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25400, signal 617023/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25450, signal 617445/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25500, signal 617797/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25550, signal 618149/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25600, signal 618533/882455 (executing program) 2021/09/08 03:51:29 fetching corpus: 25650, signal 619059/882456 (executing program) 2021/09/08 03:51:29 fetching corpus: 25700, signal 619512/882456 (executing program) 2021/09/08 03:51:29 fetching corpus: 25750, signal 619828/882456 (executing program) 2021/09/08 03:51:29 fetching corpus: 25800, signal 620287/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 25850, signal 620580/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 25900, signal 620910/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 25950, signal 621242/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26000, signal 621662/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26050, signal 622196/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26100, signal 622554/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26150, signal 623248/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26200, signal 623661/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26250, signal 624504/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26300, signal 624786/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26350, signal 625134/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26400, signal 625477/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26450, signal 626021/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26500, signal 626340/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26550, signal 626659/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26600, signal 627138/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26650, signal 627603/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26700, signal 628060/882456 (executing program) 2021/09/08 03:51:30 fetching corpus: 26750, signal 628480/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 26800, signal 628940/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 26850, signal 629386/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 26900, signal 629935/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 26950, signal 630286/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 27000, signal 630646/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 27050, signal 630860/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 27100, signal 631170/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 27150, signal 631451/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 27200, signal 631823/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 27250, signal 632266/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 27300, signal 632622/882456 (executing program) 2021/09/08 03:51:31 fetching corpus: 27350, signal 632932/882457 (executing program) 2021/09/08 03:51:31 fetching corpus: 27400, signal 633208/882460 (executing program) 2021/09/08 03:51:31 fetching corpus: 27450, signal 633544/882460 (executing program) 2021/09/08 03:51:31 fetching corpus: 27500, signal 634129/882460 (executing program) 2021/09/08 03:51:31 fetching corpus: 27550, signal 634623/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 27600, signal 634925/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 27650, signal 635255/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 27700, signal 635686/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 27750, signal 636115/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 27800, signal 636583/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 27850, signal 636953/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 27900, signal 637244/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 27950, signal 637493/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 28000, signal 637892/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 28050, signal 638211/882460 (executing program) 2021/09/08 03:51:32 fetching corpus: 28100, signal 638496/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28150, signal 639266/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28200, signal 639603/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28250, signal 640240/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28300, signal 640903/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28350, signal 641240/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28400, signal 641545/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28450, signal 641920/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28500, signal 642194/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28550, signal 642575/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28600, signal 642961/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28650, signal 643433/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28700, signal 643738/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28750, signal 644345/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28800, signal 644615/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28850, signal 645042/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28900, signal 645795/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 28950, signal 646099/882460 (executing program) 2021/09/08 03:51:33 fetching corpus: 29000, signal 646412/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29050, signal 646728/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29100, signal 647090/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29150, signal 647633/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29200, signal 648015/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29250, signal 648289/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29300, signal 648848/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29350, signal 649168/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29400, signal 649504/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29450, signal 649696/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29500, signal 650050/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29550, signal 650489/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29600, signal 650856/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29650, signal 651125/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29700, signal 651448/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29750, signal 651800/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29800, signal 652146/882460 (executing program) 2021/09/08 03:51:34 fetching corpus: 29850, signal 652717/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 29900, signal 653035/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 29950, signal 653330/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30000, signal 653859/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30050, signal 654152/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30100, signal 654408/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30150, signal 654801/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30200, signal 655079/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30250, signal 655562/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30300, signal 655971/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30350, signal 656439/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30400, signal 657324/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30450, signal 657729/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30500, signal 658038/882460 (executing program) 2021/09/08 03:51:35 fetching corpus: 30550, signal 658427/882460 (executing program) 2021/09/08 03:51:36 fetching corpus: 30600, signal 659023/882460 (executing program) 2021/09/08 03:51:36 fetching corpus: 30650, signal 659831/882460 (executing program) 2021/09/08 03:51:36 fetching corpus: 30700, signal 660206/882460 (executing program) 2021/09/08 03:51:36 fetching corpus: 30750, signal 660997/882460 (executing program) 2021/09/08 03:51:36 fetching corpus: 30800, signal 661397/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 30850, signal 661655/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 30900, signal 661898/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 30950, signal 662188/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 31000, signal 662602/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 31050, signal 663098/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 31100, signal 663360/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 31150, signal 663703/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 31200, signal 664066/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 31250, signal 664585/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 31300, signal 664991/882461 (executing program) 2021/09/08 03:51:36 fetching corpus: 31350, signal 665281/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31400, signal 665641/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31450, signal 665924/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31500, signal 666193/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31550, signal 666544/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31600, signal 666815/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31650, signal 667119/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31700, signal 667607/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31750, signal 667942/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31800, signal 668305/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31850, signal 668583/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31900, signal 668856/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 31950, signal 669242/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 32000, signal 669538/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 32050, signal 669779/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 32100, signal 670154/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 32150, signal 670615/882461 (executing program) 2021/09/08 03:51:37 fetching corpus: 32200, signal 670988/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32250, signal 671272/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32300, signal 671548/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32350, signal 671864/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32400, signal 672191/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32450, signal 672490/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32500, signal 672760/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32550, signal 673079/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32600, signal 673317/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32650, signal 673717/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32700, signal 674039/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32750, signal 674379/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32800, signal 674803/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32850, signal 675251/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32900, signal 675573/882461 (executing program) 2021/09/08 03:51:38 fetching corpus: 32950, signal 675862/882461 (executing program) 2021/09/08 03:51:39 fetching corpus: 33000, signal 676155/882461 (executing program) 2021/09/08 03:51:39 fetching corpus: 33050, signal 676418/882461 (executing program) 2021/09/08 03:51:39 fetching corpus: 33100, signal 676847/882461 (executing program) 2021/09/08 03:51:39 fetching corpus: 33150, signal 677151/882461 (executing program) 2021/09/08 03:51:39 fetching corpus: 33200, signal 677523/882461 (executing program) 2021/09/08 03:51:39 fetching corpus: 33250, signal 677910/882461 (executing program) 2021/09/08 03:51:39 fetching corpus: 33300, signal 678233/882462 (executing program) 2021/09/08 03:51:39 fetching corpus: 33350, signal 678471/882462 (executing program) 2021/09/08 03:51:39 fetching corpus: 33400, signal 678692/882462 (executing program) 2021/09/08 03:51:39 fetching corpus: 33450, signal 679225/882463 (executing program) 2021/09/08 03:51:39 fetching corpus: 33500, signal 679556/882463 (executing program) 2021/09/08 03:51:39 fetching corpus: 33550, signal 679848/882463 (executing program) 2021/09/08 03:51:39 fetching corpus: 33600, signal 680109/882463 (executing program) 2021/09/08 03:51:39 fetching corpus: 33650, signal 680330/882463 (executing program) 2021/09/08 03:51:39 fetching corpus: 33700, signal 680659/882463 (executing program) 2021/09/08 03:51:39 fetching corpus: 33750, signal 681003/882463 (executing program) 2021/09/08 03:51:39 fetching corpus: 33800, signal 681278/882463 (executing program) 2021/09/08 03:51:40 fetching corpus: 33850, signal 681579/882463 (executing program) 2021/09/08 03:51:40 fetching corpus: 33900, signal 681916/882463 (executing program) 2021/09/08 03:51:40 fetching corpus: 33950, signal 682155/882463 (executing program) 2021/09/08 03:51:40 fetching corpus: 34000, signal 682500/882463 (executing program) 2021/09/08 03:51:40 fetching corpus: 34050, signal 682797/882463 (executing program) 2021/09/08 03:51:40 fetching corpus: 34100, signal 683081/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34150, signal 683396/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34200, signal 683674/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34250, signal 684189/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34300, signal 684424/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34350, signal 684863/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34400, signal 685098/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34450, signal 685566/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34500, signal 685811/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34550, signal 686235/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34600, signal 686608/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34650, signal 686901/882466 (executing program) 2021/09/08 03:51:40 fetching corpus: 34700, signal 687204/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 34750, signal 687436/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 34800, signal 687770/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 34850, signal 688080/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 34900, signal 688305/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 34950, signal 688611/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 35000, signal 688857/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 35050, signal 689229/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 35100, signal 689502/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 35150, signal 689857/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 35200, signal 690104/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 35250, signal 690384/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 35300, signal 690677/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 35350, signal 691108/882466 (executing program) 2021/09/08 03:51:41 fetching corpus: 35400, signal 691311/882466 (executing program) 2021/09/08 03:51:42 fetching corpus: 35450, signal 691677/882466 (executing program) 2021/09/08 03:51:42 fetching corpus: 35500, signal 692012/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 35550, signal 692403/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 35600, signal 692690/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 35650, signal 693111/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 35700, signal 693485/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 35750, signal 693939/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 35800, signal 694239/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 35850, signal 694497/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 35900, signal 694727/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 35950, signal 695067/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 36000, signal 695287/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 36050, signal 695891/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 36100, signal 696260/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 36150, signal 696551/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 36200, signal 696916/882467 (executing program) 2021/09/08 03:51:42 fetching corpus: 36250, signal 697266/882467 (executing program) 2021/09/08 03:51:43 fetching corpus: 36300, signal 697681/882467 (executing program) 2021/09/08 03:51:43 fetching corpus: 36350, signal 697979/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36400, signal 698270/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36450, signal 698558/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36500, signal 698827/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36550, signal 699210/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36600, signal 699580/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36650, signal 699852/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36700, signal 700227/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36750, signal 700418/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36800, signal 700676/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36850, signal 701037/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36900, signal 701389/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 36950, signal 701700/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 37000, signal 701904/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 37050, signal 702271/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 37100, signal 702600/882468 (executing program) 2021/09/08 03:51:43 fetching corpus: 37150, signal 702820/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37200, signal 703163/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37250, signal 703433/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37300, signal 703682/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37350, signal 704001/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37400, signal 704292/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37450, signal 704518/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37500, signal 704832/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37550, signal 705051/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37600, signal 705301/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37650, signal 705786/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37700, signal 706083/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37750, signal 706393/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37800, signal 706741/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37850, signal 707093/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37900, signal 707562/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 37950, signal 707801/882468 (executing program) 2021/09/08 03:51:44 fetching corpus: 38000, signal 708075/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38050, signal 708401/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38100, signal 708641/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38150, signal 708856/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38200, signal 709082/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38250, signal 709302/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38300, signal 709551/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38350, signal 709864/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38400, signal 710115/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38450, signal 710422/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38500, signal 710737/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38550, signal 710999/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38600, signal 711188/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38650, signal 711457/882468 (executing program) 2021/09/08 03:51:45 fetching corpus: 38700, signal 711643/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 38750, signal 711937/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 38800, signal 712177/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 38850, signal 712555/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 38900, signal 712814/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 38950, signal 713142/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 39000, signal 713623/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 39050, signal 713964/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 39100, signal 714169/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 39150, signal 714389/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 39200, signal 716380/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 39250, signal 716661/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 39300, signal 716924/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 39350, signal 717231/882468 (executing program) 2021/09/08 03:51:46 fetching corpus: 39400, signal 717439/882468 (executing program) 2021/09/08 03:51:47 fetching corpus: 39450, signal 717639/882468 (executing program) 2021/09/08 03:51:47 fetching corpus: 39500, signal 717938/882469 (executing program) 2021/09/08 03:51:47 fetching corpus: 39550, signal 718194/882469 (executing program) 2021/09/08 03:51:47 fetching corpus: 39600, signal 718549/882469 (executing program) 2021/09/08 03:51:47 fetching corpus: 39650, signal 718910/882469 (executing program) 2021/09/08 03:51:47 fetching corpus: 39700, signal 719324/882469 (executing program) 2021/09/08 03:51:47 fetching corpus: 39750, signal 719573/882469 (executing program) 2021/09/08 03:51:47 fetching corpus: 39800, signal 719764/882469 (executing program) 2021/09/08 03:51:47 fetching corpus: 39850, signal 720065/882469 (executing program) 2021/09/08 03:51:47 fetching corpus: 39900, signal 720296/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 39950, signal 720528/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40000, signal 720984/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40050, signal 721350/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40100, signal 721580/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40150, signal 721784/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40200, signal 721962/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40250, signal 722328/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40300, signal 722692/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40350, signal 722956/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40400, signal 723223/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40450, signal 723490/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40500, signal 723784/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40550, signal 724202/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40600, signal 724452/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40650, signal 724833/882469 (executing program) 2021/09/08 03:51:48 fetching corpus: 40700, signal 725106/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 40750, signal 725388/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 40800, signal 725644/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 40850, signal 726071/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 40900, signal 726335/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 40950, signal 726527/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 41000, signal 726971/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 41050, signal 727229/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 41100, signal 727816/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 41150, signal 728076/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 41200, signal 728336/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 41250, signal 728599/882469 (executing program) 2021/09/08 03:51:49 fetching corpus: 41300, signal 728791/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41350, signal 729000/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41400, signal 729337/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41450, signal 729625/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41500, signal 729859/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41550, signal 730153/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41600, signal 730451/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41650, signal 730652/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41700, signal 730895/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41750, signal 731262/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41800, signal 731500/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41850, signal 731792/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41900, signal 732158/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 41950, signal 732427/882469 (executing program) 2021/09/08 03:51:50 fetching corpus: 42000, signal 732734/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42050, signal 733080/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42100, signal 733283/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42150, signal 733545/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42200, signal 733784/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42250, signal 734077/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42300, signal 734348/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42350, signal 734595/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42400, signal 734850/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42450, signal 735196/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42500, signal 735349/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42550, signal 735699/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42600, signal 735934/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42650, signal 736261/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42700, signal 736540/882469 (executing program) 2021/09/08 03:51:51 fetching corpus: 42750, signal 736921/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 42800, signal 737220/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 42850, signal 737444/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 42900, signal 737750/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 42950, signal 737953/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43000, signal 738192/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43050, signal 738431/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43100, signal 738659/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43150, signal 738882/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43200, signal 739112/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43250, signal 739395/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43300, signal 739808/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43350, signal 739978/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43400, signal 740232/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43450, signal 740446/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43500, signal 740734/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43550, signal 741068/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43600, signal 741371/882469 (executing program) 2021/09/08 03:51:52 fetching corpus: 43650, signal 741585/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 43700, signal 741949/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 43750, signal 742237/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 43800, signal 742513/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 43850, signal 742740/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 43900, signal 742939/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 43950, signal 743194/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 44000, signal 743423/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 44050, signal 743672/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 44100, signal 743945/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 44150, signal 744145/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 44200, signal 744367/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 44250, signal 744565/882469 (executing program) 2021/09/08 03:51:53 fetching corpus: 44300, signal 744894/882469 (executing program) 2021/09/08 03:51:54 fetching corpus: 44350, signal 745368/882469 (executing program) 2021/09/08 03:51:54 fetching corpus: 44400, signal 745638/882469 (executing program) 2021/09/08 03:51:54 fetching corpus: 44450, signal 746178/882469 (executing program) 2021/09/08 03:51:54 fetching corpus: 44500, signal 746425/882469 (executing program) 2021/09/08 03:51:54 fetching corpus: 44550, signal 746717/882469 (executing program) 2021/09/08 03:51:54 fetching corpus: 44600, signal 746930/882469 (executing program) 2021/09/08 03:51:54 fetching corpus: 44650, signal 747101/882471 (executing program) 2021/09/08 03:51:54 fetching corpus: 44700, signal 747395/882471 (executing program) 2021/09/08 03:51:54 fetching corpus: 44750, signal 747607/882471 (executing program) 2021/09/08 03:51:54 fetching corpus: 44800, signal 747895/882471 (executing program) 2021/09/08 03:51:54 fetching corpus: 44850, signal 748063/882471 (executing program) 2021/09/08 03:51:54 fetching corpus: 44900, signal 748229/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 44950, signal 748511/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45000, signal 748737/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45050, signal 748974/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45100, signal 749253/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45150, signal 749505/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45200, signal 749912/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45250, signal 750198/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45300, signal 750382/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45350, signal 750604/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45400, signal 750818/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45450, signal 751119/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45500, signal 751400/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45550, signal 751621/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45600, signal 751855/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45650, signal 752083/882471 (executing program) 2021/09/08 03:51:55 fetching corpus: 45700, signal 752255/882474 (executing program) 2021/09/08 03:51:55 fetching corpus: 45750, signal 752556/882474 (executing program) 2021/09/08 03:51:55 fetching corpus: 45800, signal 752739/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 45850, signal 753054/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 45900, signal 753277/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 45950, signal 753455/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46000, signal 753631/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46050, signal 753956/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46100, signal 754172/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46150, signal 754401/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46200, signal 754622/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46250, signal 754895/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46300, signal 755125/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46350, signal 755424/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46400, signal 755573/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46450, signal 755928/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46500, signal 756184/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46550, signal 756483/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46600, signal 756764/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46650, signal 756963/882474 (executing program) 2021/09/08 03:51:56 fetching corpus: 46700, signal 757431/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 46750, signal 757639/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 46800, signal 757888/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 46850, signal 758154/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 46900, signal 758354/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 46950, signal 758560/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 47000, signal 758906/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 47050, signal 759246/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 47100, signal 759538/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 47150, signal 759765/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 47200, signal 760033/882474 (executing program) 2021/09/08 03:51:57 fetching corpus: 47250, signal 760295/882477 (executing program) 2021/09/08 03:51:57 fetching corpus: 47300, signal 760490/882477 (executing program) 2021/09/08 03:51:57 fetching corpus: 47350, signal 760758/882477 (executing program) 2021/09/08 03:51:57 fetching corpus: 47400, signal 761002/882477 (executing program) 2021/09/08 03:51:57 fetching corpus: 47450, signal 761259/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 47500, signal 761509/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 47550, signal 761688/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 47600, signal 761956/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 47650, signal 762178/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 47700, signal 762455/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 47750, signal 762684/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 47800, signal 762836/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 47850, signal 763053/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 47900, signal 763326/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 47950, signal 763589/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 48000, signal 763812/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 48050, signal 764053/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 48100, signal 764283/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 48150, signal 764530/882477 (executing program) 2021/09/08 03:51:58 fetching corpus: 48200, signal 764691/882477 (executing program) 2021/09/08 03:51:59 fetching corpus: 48250, signal 765044/882477 (executing program) 2021/09/08 03:51:59 fetching corpus: 48300, signal 765283/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48350, signal 765544/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48400, signal 765783/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48450, signal 766112/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48500, signal 766411/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48550, signal 766562/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48600, signal 766780/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48650, signal 767063/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48700, signal 767271/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48750, signal 767479/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48800, signal 767653/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48850, signal 768041/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48900, signal 768346/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 48950, signal 768559/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 49000, signal 768804/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 49050, signal 769110/882478 (executing program) 2021/09/08 03:51:59 fetching corpus: 49100, signal 769337/882478 (executing program) 2021/09/08 03:52:00 fetching corpus: 49150, signal 769537/882478 (executing program) 2021/09/08 03:52:00 fetching corpus: 49200, signal 769809/882480 (executing program) 2021/09/08 03:52:00 fetching corpus: 49250, signal 770128/882480 (executing program) 2021/09/08 03:52:00 fetching corpus: 49300, signal 770351/882480 (executing program) 2021/09/08 03:52:00 fetching corpus: 49350, signal 770558/882480 (executing program) 2021/09/08 03:52:00 fetching corpus: 49400, signal 770751/882480 (executing program) 2021/09/08 03:52:00 fetching corpus: 49450, signal 770921/882480 (executing program) 2021/09/08 03:52:00 fetching corpus: 49500, signal 771141/882480 (executing program) 2021/09/08 03:52:00 fetching corpus: 49549, signal 771401/882480 (executing program) 2021/09/08 03:52:00 fetching corpus: 49599, signal 771588/882481 (executing program) 2021/09/08 03:52:00 fetching corpus: 49649, signal 771938/882481 (executing program) 2021/09/08 03:52:00 fetching corpus: 49699, signal 772148/882481 (executing program) 2021/09/08 03:52:00 fetching corpus: 49749, signal 772346/882481 (executing program) 2021/09/08 03:52:00 fetching corpus: 49799, signal 772571/882481 (executing program) 2021/09/08 03:52:00 fetching corpus: 49849, signal 772769/882481 (executing program) 2021/09/08 03:52:00 fetching corpus: 49899, signal 773040/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 49949, signal 773287/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 49999, signal 773422/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50049, signal 773624/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50099, signal 773862/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50149, signal 774051/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50199, signal 774352/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50249, signal 774536/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50299, signal 774789/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50349, signal 775032/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50399, signal 775368/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50449, signal 775561/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50499, signal 775788/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50549, signal 776110/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50599, signal 776371/882481 (executing program) 2021/09/08 03:52:01 fetching corpus: 50649, signal 776792/882483 (executing program) 2021/09/08 03:52:01 fetching corpus: 50699, signal 777051/882483 (executing program) 2021/09/08 03:52:01 fetching corpus: 50749, signal 777265/882483 (executing program) 2021/09/08 03:52:01 fetching corpus: 50799, signal 777527/882483 (executing program) 2021/09/08 03:52:01 fetching corpus: 50849, signal 777789/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 50899, signal 778029/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 50949, signal 778391/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 50999, signal 778609/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 51049, signal 778815/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 51099, signal 779052/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 51149, signal 779201/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 51199, signal 779430/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 51249, signal 779597/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 51299, signal 779790/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 51349, signal 779983/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 51399, signal 780470/882483 (executing program) 2021/09/08 03:52:02 fetching corpus: 51449, signal 780636/882483 (executing program) 2021/09/08 03:52:03 fetching corpus: 51499, signal 780858/882483 (executing program) 2021/09/08 03:52:03 fetching corpus: 51549, signal 781027/882483 (executing program) 2021/09/08 03:52:03 fetching corpus: 51599, signal 781298/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 51649, signal 781476/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 51699, signal 781728/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 51749, signal 781927/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 51799, signal 782229/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 51849, signal 782459/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 51899, signal 783095/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 51949, signal 783516/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 51999, signal 783681/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 52049, signal 783851/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 52099, signal 784246/882485 (executing program) 2021/09/08 03:52:03 fetching corpus: 52149, signal 784398/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52199, signal 784673/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52249, signal 785035/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52299, signal 785366/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52349, signal 785630/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52399, signal 786013/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52449, signal 786240/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52499, signal 786409/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52549, signal 786631/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52599, signal 786837/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52649, signal 787064/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52699, signal 787325/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52749, signal 787509/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52799, signal 787811/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52849, signal 788042/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52899, signal 788227/882485 (executing program) 2021/09/08 03:52:04 fetching corpus: 52949, signal 788353/882485 (executing program) 2021/09/08 03:52:05 fetching corpus: 52999, signal 788511/882485 (executing program) 2021/09/08 03:52:05 fetching corpus: 53049, signal 788791/882485 (executing program) 2021/09/08 03:52:05 fetching corpus: 53099, signal 789067/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53149, signal 789278/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53199, signal 789451/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53249, signal 789612/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53299, signal 789891/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53349, signal 790095/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53399, signal 790445/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53449, signal 790621/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53499, signal 790795/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53549, signal 790996/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53599, signal 791258/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53649, signal 791455/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53699, signal 791683/882486 (executing program) 2021/09/08 03:52:05 fetching corpus: 53749, signal 791849/882489 (executing program) 2021/09/08 03:52:05 fetching corpus: 53799, signal 792106/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 53849, signal 792323/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 53899, signal 792547/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 53949, signal 792704/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 53999, signal 792969/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 54049, signal 793207/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 54099, signal 793472/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 54149, signal 793690/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 54199, signal 793868/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 54249, signal 794105/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 54299, signal 794408/882489 (executing program) 2021/09/08 03:52:06 fetching corpus: 54349, signal 794529/882493 (executing program) 2021/09/08 03:52:06 fetching corpus: 54399, signal 794747/882493 (executing program) 2021/09/08 03:52:06 fetching corpus: 54449, signal 795045/882493 (executing program) 2021/09/08 03:52:06 fetching corpus: 54499, signal 795233/882493 (executing program) 2021/09/08 03:52:06 fetching corpus: 54549, signal 795382/882493 (executing program) 2021/09/08 03:52:06 fetching corpus: 54599, signal 795699/882493 (executing program) 2021/09/08 03:52:06 fetching corpus: 54649, signal 795938/882493 (executing program) 2021/09/08 03:52:06 fetching corpus: 54699, signal 796136/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 54749, signal 796276/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 54799, signal 796484/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 54849, signal 796639/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 54899, signal 796954/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 54949, signal 797253/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 54999, signal 797424/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 55049, signal 797684/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 55099, signal 797940/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 55149, signal 798155/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 55199, signal 798378/882493 (executing program) 2021/09/08 03:52:07 fetching corpus: 55249, signal 798666/882499 (executing program) 2021/09/08 03:52:07 fetching corpus: 55299, signal 798825/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55349, signal 799064/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55399, signal 799984/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55449, signal 800141/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55499, signal 800337/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55549, signal 800491/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55599, signal 800699/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55649, signal 800925/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55699, signal 801187/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55749, signal 801480/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55799, signal 801617/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55849, signal 801833/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55899, signal 802157/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55949, signal 802313/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 55999, signal 802494/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 56049, signal 802782/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 56099, signal 803005/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 56149, signal 803211/882499 (executing program) 2021/09/08 03:52:08 fetching corpus: 56199, signal 803390/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56249, signal 803630/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56299, signal 803825/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56349, signal 804048/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56399, signal 804242/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56449, signal 804493/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56499, signal 804675/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56549, signal 804963/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56599, signal 805208/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56649, signal 805544/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56699, signal 805799/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56749, signal 806052/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56799, signal 806256/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56849, signal 806502/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56899, signal 806711/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56949, signal 806991/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 56999, signal 807225/882499 (executing program) 2021/09/08 03:52:09 fetching corpus: 57049, signal 807474/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57099, signal 807708/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57149, signal 807883/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57199, signal 808170/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57249, signal 808343/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57299, signal 808622/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57349, signal 808818/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57399, signal 809016/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57449, signal 809197/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57499, signal 809472/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57549, signal 809610/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57599, signal 809765/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57649, signal 809951/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57698, signal 810180/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57747, signal 810380/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57797, signal 810558/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57847, signal 810766/882499 (executing program) 2021/09/08 03:52:10 fetching corpus: 57897, signal 810914/882499 (executing program) 2021/09/08 03:52:11 fetching corpus: 57947, signal 811095/882499 (executing program) 2021/09/08 03:52:11 fetching corpus: 57997, signal 811333/882500 (executing program) 2021/09/08 03:52:11 fetching corpus: 58047, signal 811550/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58097, signal 811801/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58147, signal 812013/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58197, signal 812233/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58247, signal 812434/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58297, signal 812627/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58347, signal 812982/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58397, signal 813250/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58447, signal 813430/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58497, signal 813611/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58547, signal 813819/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58597, signal 814017/882501 (executing program) 2021/09/08 03:52:11 fetching corpus: 58647, signal 814296/882503 (executing program) 2021/09/08 03:52:11 fetching corpus: 58697, signal 814664/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 58747, signal 814864/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 58797, signal 815106/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 58847, signal 815405/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 58897, signal 815701/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 58947, signal 815903/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 58997, signal 816084/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 59047, signal 816328/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 59097, signal 816534/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 59147, signal 816719/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 59197, signal 816895/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 59247, signal 817138/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 59297, signal 817466/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 59347, signal 817978/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 59397, signal 818202/882503 (executing program) 2021/09/08 03:52:12 fetching corpus: 59447, signal 818383/882504 (executing program) 2021/09/08 03:52:13 fetching corpus: 59497, signal 818593/882504 (executing program) 2021/09/08 03:52:13 fetching corpus: 59547, signal 818823/882504 (executing program) 2021/09/08 03:52:13 fetching corpus: 59597, signal 819004/882504 (executing program) 2021/09/08 03:52:13 fetching corpus: 59647, signal 819209/882504 (executing program) 2021/09/08 03:52:13 fetching corpus: 59697, signal 819368/882504 (executing program) 2021/09/08 03:52:13 fetching corpus: 59747, signal 819599/882504 (executing program) 2021/09/08 03:52:13 fetching corpus: 59797, signal 819772/882504 (executing program) 2021/09/08 03:52:13 fetching corpus: 59847, signal 819972/882504 (executing program) 2021/09/08 03:52:13 fetching corpus: 59897, signal 820288/882504 (executing program) 2021/09/08 03:52:13 fetching corpus: 59947, signal 820526/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 59997, signal 820734/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60047, signal 820944/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60097, signal 821167/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60147, signal 821338/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60197, signal 821525/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60247, signal 821855/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60297, signal 822047/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60347, signal 822252/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60397, signal 822458/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60447, signal 822653/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60497, signal 822806/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60547, signal 823035/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60597, signal 823231/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60647, signal 823446/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60697, signal 823640/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60747, signal 823860/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60797, signal 824079/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60847, signal 824297/882504 (executing program) 2021/09/08 03:52:14 fetching corpus: 60897, signal 824463/882504 (executing program) 2021/09/08 03:52:15 fetching corpus: 60947, signal 824620/882504 (executing program) 2021/09/08 03:52:15 fetching corpus: 60997, signal 824766/882504 (executing program) 2021/09/08 03:52:15 fetching corpus: 61047, signal 824996/882504 (executing program) 2021/09/08 03:52:15 fetching corpus: 61097, signal 825142/882504 (executing program) [ 132.584881][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.591205][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/08 03:52:15 fetching corpus: 61147, signal 825454/882504 (executing program) 2021/09/08 03:52:15 fetching corpus: 61197, signal 825732/882504 (executing program) 2021/09/08 03:52:15 fetching corpus: 61247, signal 825926/882504 (executing program) 2021/09/08 03:52:15 fetching corpus: 61297, signal 826304/882504 (executing program) 2021/09/08 03:52:15 fetching corpus: 61347, signal 826564/882509 (executing program) 2021/09/08 03:52:15 fetching corpus: 61397, signal 826706/882509 (executing program) 2021/09/08 03:52:15 fetching corpus: 61447, signal 826951/882509 (executing program) 2021/09/08 03:52:15 fetching corpus: 61497, signal 827161/882509 (executing program) 2021/09/08 03:52:15 fetching corpus: 61547, signal 827387/882509 (executing program) 2021/09/08 03:52:15 fetching corpus: 61597, signal 827571/882509 (executing program) 2021/09/08 03:52:15 fetching corpus: 61647, signal 827737/882509 (executing program) 2021/09/08 03:52:15 fetching corpus: 61697, signal 827877/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 61747, signal 828021/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 61797, signal 828178/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 61847, signal 828358/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 61897, signal 828562/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 61947, signal 828743/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 61997, signal 828880/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62047, signal 829057/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62097, signal 829291/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62147, signal 829541/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62197, signal 829737/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62247, signal 829942/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62297, signal 830131/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62347, signal 830294/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62397, signal 830532/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62447, signal 830714/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62497, signal 830868/882509 (executing program) 2021/09/08 03:52:16 fetching corpus: 62547, signal 831034/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 62597, signal 831196/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 62647, signal 831416/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 62697, signal 831622/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 62747, signal 831843/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 62797, signal 832026/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 62847, signal 832327/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 62897, signal 832464/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 62947, signal 832655/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 62997, signal 832849/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 63047, signal 833063/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 63097, signal 833221/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 63147, signal 833412/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 63197, signal 833576/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 63247, signal 833762/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 63297, signal 833954/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 63347, signal 834135/882509 (executing program) 2021/09/08 03:52:17 fetching corpus: 63397, signal 834342/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63447, signal 834604/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63497, signal 834759/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63547, signal 835302/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63597, signal 835455/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63647, signal 835857/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63697, signal 836081/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63747, signal 836328/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63797, signal 836616/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63847, signal 836803/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63897, signal 836930/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63947, signal 837523/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 63997, signal 837760/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 64047, signal 837975/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 64097, signal 838146/882513 (executing program) 2021/09/08 03:52:18 fetching corpus: 64147, signal 838382/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64197, signal 838579/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64247, signal 838890/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64297, signal 839114/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64347, signal 839339/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64397, signal 839511/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64447, signal 839668/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64497, signal 839858/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64547, signal 839994/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64597, signal 840210/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64647, signal 840382/882513 (executing program) 2021/09/08 03:52:19 fetching corpus: 64697, signal 840593/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 64747, signal 842314/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 64797, signal 842516/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 64847, signal 842700/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 64897, signal 842885/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 64947, signal 843114/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 64997, signal 843298/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 65047, signal 843451/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 65097, signal 843667/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 65147, signal 843874/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 65197, signal 844050/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 65247, signal 844275/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 65297, signal 844506/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 65347, signal 844732/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 65397, signal 844965/882513 (executing program) 2021/09/08 03:52:20 fetching corpus: 65447, signal 845170/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65497, signal 845365/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65547, signal 845614/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65597, signal 845811/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65647, signal 845981/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65697, signal 846143/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65747, signal 846290/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65797, signal 846438/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65847, signal 846584/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65897, signal 846805/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65947, signal 847082/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 65997, signal 847338/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 66047, signal 847538/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 66097, signal 847760/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 66147, signal 847950/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 66197, signal 848170/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 66247, signal 848320/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 66297, signal 848509/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 66347, signal 848774/882513 (executing program) 2021/09/08 03:52:21 fetching corpus: 66397, signal 848942/882513 (executing program) 2021/09/08 03:52:22 fetching corpus: 66447, signal 849094/882513 (executing program) 2021/09/08 03:52:22 fetching corpus: 66497, signal 849273/882513 (executing program) 2021/09/08 03:52:22 fetching corpus: 66547, signal 849438/882513 (executing program) 2021/09/08 03:52:22 fetching corpus: 66597, signal 849602/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 66647, signal 849889/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 66697, signal 850097/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 66747, signal 850231/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 66797, signal 850481/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 66847, signal 850669/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 66897, signal 850858/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 66947, signal 851066/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 66997, signal 851247/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 67047, signal 851443/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 67097, signal 851687/882516 (executing program) 2021/09/08 03:52:22 fetching corpus: 67147, signal 851864/882516 (executing program) 2021/09/08 03:52:23 fetching corpus: 67197, signal 852029/882516 (executing program) 2021/09/08 03:52:23 fetching corpus: 67247, signal 852229/882517 (executing program) 2021/09/08 03:52:23 fetching corpus: 67297, signal 852410/882517 (executing program) 2021/09/08 03:52:23 fetching corpus: 67347, signal 852595/882517 (executing program) 2021/09/08 03:52:23 fetching corpus: 67397, signal 852809/882518 (executing program) 2021/09/08 03:52:23 fetching corpus: 67447, signal 852963/882518 (executing program) 2021/09/08 03:52:23 fetching corpus: 67497, signal 853246/882518 (executing program) 2021/09/08 03:52:23 fetching corpus: 67547, signal 853439/882518 (executing program) 2021/09/08 03:52:23 fetching corpus: 67597, signal 853669/882518 (executing program) 2021/09/08 03:52:23 fetching corpus: 67647, signal 853855/882518 (executing program) 2021/09/08 03:52:23 fetching corpus: 67697, signal 854126/882518 (executing program) 2021/09/08 03:52:23 fetching corpus: 67747, signal 854302/882518 (executing program) 2021/09/08 03:52:23 fetching corpus: 67797, signal 854464/882519 (executing program) 2021/09/08 03:52:23 fetching corpus: 67847, signal 854607/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 67897, signal 854781/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 67947, signal 854990/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 67997, signal 855104/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68047, signal 855277/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68097, signal 855453/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68147, signal 855603/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68197, signal 855801/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68247, signal 855994/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68297, signal 856187/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68347, signal 856310/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68397, signal 856468/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68447, signal 856642/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68497, signal 857277/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68547, signal 857477/882519 (executing program) 2021/09/08 03:52:24 fetching corpus: 68597, signal 857740/882521 (executing program) 2021/09/08 03:52:24 fetching corpus: 68647, signal 857944/882521 (executing program) 2021/09/08 03:52:24 fetching corpus: 68697, signal 858083/882521 (executing program) 2021/09/08 03:52:25 fetching corpus: 68747, signal 858283/882521 (executing program) 2021/09/08 03:52:25 fetching corpus: 68797, signal 858438/882521 (executing program) 2021/09/08 03:52:25 fetching corpus: 68807, signal 858465/882521 (executing program) 2021/09/08 03:52:25 fetching corpus: 68807, signal 858465/882521 (executing program) 2021/09/08 03:52:26 starting 6 fuzzer processes 03:52:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0xa}]}]}, 0x1c}}, 0x0) 03:52:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001b80)='&', 0x1}], 0x1}}], 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000000700)=""/143, 0x8f}], 0x2}, 0x0) 03:52:27 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x700, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x40305828, 0x0) 03:52:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x84, 0x16, 0x0, &(0x7f0000000000)) 03:52:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) [ 146.195740][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 146.406464][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.423948][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.432182][ T8434] device bridge_slave_0 entered promiscuous mode 03:52:29 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x181) write$snddsp(r0, 0x0, 0x0) [ 146.549740][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.574617][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.582716][ T8434] device bridge_slave_1 entered promiscuous mode [ 146.725602][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 146.740285][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.789732][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.959739][ T8434] team0: Port device team_slave_0 added [ 147.002331][ T8434] team0: Port device team_slave_1 added [ 147.077914][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 147.099434][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.106667][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.134927][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.177671][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.194616][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.202610][ T8436] device bridge_slave_0 entered promiscuous mode [ 147.214131][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.221093][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.251324][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.343816][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.350891][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.362240][ T8436] device bridge_slave_1 entered promiscuous mode [ 147.373755][ T8434] device hsr_slave_0 entered promiscuous mode [ 147.380363][ T8434] device hsr_slave_1 entered promiscuous mode [ 147.467239][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.493398][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.563536][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.570622][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.579621][ T8438] device bridge_slave_0 entered promiscuous mode [ 147.644881][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.651958][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.661339][ T8438] device bridge_slave_1 entered promiscuous mode [ 147.690033][ T8436] team0: Port device team_slave_0 added [ 147.708636][ T8436] team0: Port device team_slave_1 added [ 147.775144][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 147.821084][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.848068][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.856596][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.883723][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 147.885588][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.913484][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.953231][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.960193][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.986900][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.184103][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 148.191129][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 148.219654][ T8436] device hsr_slave_0 entered promiscuous mode [ 148.226828][ T8436] device hsr_slave_1 entered promiscuous mode [ 148.234971][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.242707][ T8436] Cannot create hsr debugfs directory [ 148.260410][ T8438] team0: Port device team_slave_0 added [ 148.268845][ T8438] team0: Port device team_slave_1 added [ 148.338172][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.345559][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.371696][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.392904][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.400008][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.426221][ T4863] Bluetooth: hci2: command 0x0409 tx timeout [ 148.432350][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.594393][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.601482][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.611642][ T8440] device bridge_slave_0 entered promiscuous mode [ 148.648894][ T8438] device hsr_slave_0 entered promiscuous mode [ 148.655770][ T8438] device hsr_slave_1 entered promiscuous mode [ 148.662251][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.673957][ T8438] Cannot create hsr debugfs directory [ 148.681379][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.689258][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.698845][ T8440] device bridge_slave_1 entered promiscuous mode [ 148.725822][ T8434] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.743511][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 148.776874][ T8434] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.805998][ T8434] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 148.824954][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.863968][ T8434] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.881420][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.891755][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.900014][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.908713][ T8475] device bridge_slave_0 entered promiscuous mode [ 148.926435][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.936537][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.945114][ T8475] device bridge_slave_1 entered promiscuous mode [ 149.047873][ T8440] team0: Port device team_slave_0 added [ 149.067193][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.097333][ T8440] team0: Port device team_slave_1 added [ 149.121526][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.182123][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.190993][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.219504][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.231117][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 149.274054][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.281019][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.307690][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.332072][ T8475] team0: Port device team_slave_0 added [ 149.354508][ T8475] team0: Port device team_slave_1 added [ 149.380401][ T8436] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 149.429277][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.446979][ T8436] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 149.516055][ T8436] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 149.530497][ T8871] chnl_net:caif_netlink_parms(): no params data found [ 149.545848][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.553892][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.582346][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.601060][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.612301][ T8440] device hsr_slave_0 entered promiscuous mode [ 149.620686][ T8440] device hsr_slave_1 entered promiscuous mode [ 149.628622][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.637032][ T8440] Cannot create hsr debugfs directory [ 149.647019][ T8436] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 149.663553][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.672507][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.682479][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.689707][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.716114][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.774238][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.785043][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.794970][ T3147] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.802211][ T3147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.814377][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.878263][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.887518][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.897398][ T2936] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.904743][ T2936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.912590][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.934718][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.945163][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.953276][ T4059] Bluetooth: hci0: command 0x041b tx timeout [ 149.954152][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.968926][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.978428][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.008525][ T8475] device hsr_slave_0 entered promiscuous mode [ 150.016382][ T8475] device hsr_slave_1 entered promiscuous mode [ 150.024129][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.031694][ T8475] Cannot create hsr debugfs directory [ 150.090738][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.114628][ T3147] Bluetooth: hci5: command 0x0409 tx timeout [ 150.145151][ T8438] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.161350][ T8871] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.170099][ T8871] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.178426][ T8871] device bridge_slave_0 entered promiscuous mode [ 150.189924][ T8871] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.197498][ T8871] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.205849][ T8871] device bridge_slave_1 entered promiscuous mode [ 150.228907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.239561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.259806][ T8434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.273737][ T4834] Bluetooth: hci1: command 0x041b tx timeout [ 150.275441][ T8434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.289330][ T8438] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.302805][ T8438] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.315462][ T8438] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.341612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.350382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.386048][ T8871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.429783][ T8871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.439521][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.448124][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.479273][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.512229][ T4059] Bluetooth: hci2: command 0x041b tx timeout [ 150.581602][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.604259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.630122][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.660098][ T8871] team0: Port device team_slave_0 added [ 150.680084][ T8871] team0: Port device team_slave_1 added [ 150.699065][ T8434] device veth0_vlan entered promiscuous mode [ 150.735380][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.747969][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.756594][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.764530][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.774868][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.794330][ T8434] device veth1_vlan entered promiscuous mode [ 150.823256][ T4834] Bluetooth: hci3: command 0x041b tx timeout [ 150.830211][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.841579][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.851459][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.888535][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.899953][ T8871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.907385][ T8871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.934689][ T8871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.946580][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.956229][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.965026][ T4834] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.972105][ T4834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.979875][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.988987][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.998066][ T4834] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.005349][ T4834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.013209][ T4834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.024659][ T8440] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.047127][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.061477][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.071728][ T8871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.079148][ T8871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.106541][ T8871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.133826][ T8440] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.149699][ T8440] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 151.206997][ T8871] device hsr_slave_0 entered promiscuous mode [ 151.216909][ T8871] device hsr_slave_1 entered promiscuous mode [ 151.226819][ T8871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.234477][ T8871] Cannot create hsr debugfs directory [ 151.240069][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.249414][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.269508][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.278385][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.310332][ T8440] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 151.317703][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 151.332454][ T8434] device veth0_macvtap entered promiscuous mode [ 151.342608][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.354083][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.361764][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.373884][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.382210][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.391787][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.402297][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.438662][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.449977][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.460154][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.469666][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.478930][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.487842][T10098] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.495003][T10098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.502597][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.512553][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.521532][T10098] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.528761][T10098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.537194][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.558154][ T8475] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.568860][ T8475] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 151.601033][ T8436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.614314][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.635979][ T8434] device veth1_macvtap entered promiscuous mode [ 151.649655][ T8475] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.671436][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.680560][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.690433][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.707886][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.738551][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.747890][ T8475] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.759680][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.771250][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.779008][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.788305][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.799095][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.807739][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.816800][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.825748][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.851937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.862757][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.878529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.887128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.900612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.909952][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.930056][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.945201][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.956281][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.973741][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.982554][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.991858][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.000921][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.025782][ T8434] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.035575][T10369] Bluetooth: hci0: command 0x040f tx timeout [ 152.039586][ T8434] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.051846][ T8434] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.063469][ T8434] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.118315][ T8436] device veth0_vlan entered promiscuous mode [ 152.149614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.158656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.168233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.175992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.189233][ T8436] device veth1_vlan entered promiscuous mode [ 152.196961][T10098] Bluetooth: hci5: command 0x041b tx timeout [ 152.228647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.237275][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.246420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.269560][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.296901][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.343935][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 152.350032][ T8436] device veth0_macvtap entered promiscuous mode [ 152.399875][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.409648][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.420385][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.430100][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.440028][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.468191][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.488388][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.499171][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.512641][ T8436] device veth1_macvtap entered promiscuous mode [ 152.575348][ T239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.576167][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.591269][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 152.630430][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.640342][ T239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.647011][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.670552][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.681276][ T8438] device veth0_vlan entered promiscuous mode [ 152.689008][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.698089][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.708050][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.717280][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.727302][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.767628][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.782265][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.796878][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.808985][ T8436] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.821844][ T8436] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.831776][ T8436] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.840992][ T8436] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.852653][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.861286][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.871323][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.880642][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.891151][T10053] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.898292][T10053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.906503][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.915666][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.924328][T10053] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.931548][T10053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.939372][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.948173][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.961982][ T8871] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.965330][ T3147] Bluetooth: hci3: command 0x040f tx timeout [ 152.987301][ T8438] device veth1_vlan entered promiscuous mode [ 152.987708][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.003673][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.005658][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.037233][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.045545][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.054065][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.062518][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.070994][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.080528][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.091589][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.101092][ T8871] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 153.135151][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.144038][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.151847][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.160987][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.170724][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.180183][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.189001][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.197832][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.221607][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 03:52:35 executing program 0: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/127, 0x7f}], 0x1, &(0x7f0000000a00)=[{&(0x7f0000002140)=""/118, 0x76}, {0x0}], 0x2, 0x0) [ 153.251819][T10434] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 153.253047][ T8871] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 153.263618][T10435] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 153.310038][ T8871] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 153.356097][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.368674][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.386532][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:52:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000200)=@abs={0x1}, 0x6e, &(0x7f0000000700)=[{0x0}, {&(0x7f00000002c0)="cf", 0x1}, {&(0x7f0000000340)="11", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000007c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r1]}}], 0x20}, 0x0) [ 153.413906][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.437166][ T8438] device veth0_macvtap entered promiscuous mode [ 153.448498][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.448645][ T2936] Bluetooth: hci4: command 0x040f tx timeout 03:52:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="580000002400010026bd7000fddbdf2500000000", @ANYBLOB="e6ffe09cf471f172878b08ff0a000d000c0007000600050002ff0000090001"], 0x58}}, 0x0) [ 153.502676][ T8438] device veth1_macvtap entered promiscuous mode [ 153.543372][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.551461][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.581727][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.601437][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.611509][ T3147] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.618667][ T3147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.626796][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.636213][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.645144][ T3147] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.652324][ T3147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.660445][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.670255][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.679298][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.688912][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.701374][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.710505][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.742029][T10455] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:52:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) [ 153.773875][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.792848][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.811201][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.822767][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.837690][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.847852][ T8362] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.850943][ T8475] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.856937][ T8362] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.899841][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.923182][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.933589][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.945145][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.953602][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.962107][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.971068][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.979512][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.988875][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.998702][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.007536][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.017148][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.030104][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 03:52:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6d, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) [ 154.046712][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.070949][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.089985][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.102846][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.113561][ T4059] Bluetooth: hci0: command 0x0419 tx timeout [ 154.124649][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 03:52:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f0000000440)='./file0\x00', 0x200, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r0, r1, 0x0) [ 154.159276][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.172468][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.211407][T10098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.259512][ T8438] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.263564][T10098] Bluetooth: hci5: command 0x040f tx timeout [ 154.294442][ T8438] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.312419][ T8438] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.332368][ T8438] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.353231][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.360774][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:52:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) [ 154.389578][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.423659][T10098] Bluetooth: hci1: command 0x0419 tx timeout [ 154.478368][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.483256][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.488358][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.518800][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.570656][ T3147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.600202][ T8440] device veth0_vlan entered promiscuous mode [ 154.632926][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.653951][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.664127][T10098] Bluetooth: hci2: command 0x0419 tx timeout [ 154.681001][ T8440] device veth1_vlan entered promiscuous mode 03:52:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5411, 0x0) [ 154.712130][ T8871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.757048][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.773404][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.781225][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.813168][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.821323][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.842904][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.850992][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.883759][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.904538][ T8871] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.921885][ T8440] device veth0_macvtap entered promiscuous mode [ 154.939810][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.956871][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.983235][ T3147] Bluetooth: hci3: command 0x0419 tx timeout [ 154.987197][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.007926][ T8440] device veth1_macvtap entered promiscuous mode [ 155.014905][ T122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.036321][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.045559][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.055058][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.060095][ T122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.064826][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.081425][T10487] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.088660][T10487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.097688][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.108475][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.134731][T10487] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.141823][T10487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.161367][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.201457][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.213024][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.223480][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.234246][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.244747][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.255465][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.267364][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.286204][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.294951][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.302636][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.314632][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.325141][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.333717][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.342154][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.351154][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.360051][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.370976][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.384848][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.399072][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.409402][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.420047][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.430012][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.440598][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.451520][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.467256][ T8871] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.481642][ T8871] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.501669][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.513339][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.522002][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.538460][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.543647][ T3147] Bluetooth: hci4: command 0x0419 tx timeout 03:52:38 executing program 2: io_uring_setup(0x6f0b, &(0x7f0000001840)={0x0, 0x0, 0x2, 0x0, 0x3c9}) [ 155.548795][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.579588][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.611101][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.627265][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.647117][ T8440] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.671900][ T8440] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.691687][ T8440] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.700584][ T8440] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.730367][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.821391][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.829474][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.842428][ T8871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.858599][ T8475] device veth0_vlan entered promiscuous mode [ 155.887313][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.903739][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.918599][ T8475] device veth1_vlan entered promiscuous mode [ 155.968581][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.977820][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.988816][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.011291][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.036582][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.046658][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.057574][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.076646][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.098582][ T8475] device veth0_macvtap entered promiscuous mode [ 156.114493][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.115178][ T225] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.122464][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.138426][ T225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.154406][ T8475] device veth1_macvtap entered promiscuous mode [ 156.178261][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.188409][T10487] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.215939][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.243594][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.264798][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:52:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) [ 156.287114][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.328602][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.343262][ T2936] Bluetooth: hci5: command 0x0419 tx timeout [ 156.343707][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.362483][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.374686][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.398731][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.422342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.453919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.464358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.483367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.508433][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.520484][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.532958][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.544089][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.554343][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.565859][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.576470][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.587685][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.599570][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.614058][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.622656][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.632305][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.641512][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.653128][ T8871] device veth0_vlan entered promiscuous mode [ 156.662606][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.672359][ T4862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.682341][ T8475] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.693318][ T8475] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.702041][ T8475] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.712113][ T8475] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.730436][ T8871] device veth1_vlan entered promiscuous mode [ 156.748148][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.854241][ T122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.862245][ T122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.897468][ T122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.899082][ T8871] device veth0_macvtap entered promiscuous mode [ 156.907093][ T122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.933460][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.941424][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.955324][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.964897][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.973084][ T4861] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.984779][ T8871] device veth1_macvtap entered promiscuous mode [ 157.011969][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.043124][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.053573][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.068872][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.080186][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:52:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) [ 157.108047][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.122272][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.134151][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.144724][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.162468][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.188556][ T8871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.213935][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.226138][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.236893][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.286183][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.297568][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.309557][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.322417][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.332514][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.343534][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.353450][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.364048][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.374033][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.385311][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.398256][ T8871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.416000][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.427243][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.439178][ T8871] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.448360][ T8871] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.457559][ T8871] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.466853][ T8871] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.549877][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.591963][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.612924][ T122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.625910][ T122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.627635][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.649979][T10053] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:52:40 executing program 5: getresuid(&(0x7f0000001ec0), &(0x7f0000001f00), 0x0) 03:52:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e1b3d081b4d55", 0x8}], 0x1) 03:52:40 executing program 0: socket(0x0, 0x39aaf89071774b6e, 0x0) 03:52:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1000000}, 0x8) 03:52:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read$alg(r0, 0x0, 0x0) 03:52:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 03:52:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1c, 0x0, &(0x7f0000000280)) 03:52:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), 0x4) 03:52:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000000), 0x8) 03:52:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100), r0) 03:52:40 executing program 1: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/127, 0x7f}, {0x0}, {&(0x7f0000000000)=""/32, 0x20}], 0x3, &(0x7f0000000a00)=[{&(0x7f0000002140)=""/118, 0x76}, {&(0x7f0000000800)=""/237, 0xed}, {0x0}], 0x3, 0x0) 03:52:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 03:52:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000280)=0x9b) 03:52:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001940)={'batadv_slave_1\x00'}) 03:52:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)) 03:52:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0x18}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc, 0x9}, {0xc, 0x3}}}]}]}, 0x60}}, 0x0) 03:52:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x20002, 0x0) 03:52:40 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xce, 0xce, 0x3, [@func, @volatile, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "10"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @fwd, @var, @volatile, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "91"}]}, {0x0, [0x0]}}, 0x0, 0xeb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18fe9}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:52:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) 03:52:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) [ 158.294507][T10656] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 03:52:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5451, 0x0) 03:52:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) [ 158.355161][T10660] ptrace attach of "/root/syz-executor.2"[10659] was attempted by "/root/syz-executor.2"[10660] 03:52:40 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xee, 0xee, 0x2, [@func, @volatile, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "10"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @fwd, @volatile, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "91"}, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x10a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18fe9}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:52:41 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 03:52:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="f5", 0x1}, {&(0x7f00000003c0)='_', 0x1}, {&(0x7f0000000080)='K', 0x1}], 0x3, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x2, 0x0) 03:52:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_open_pts(r0, 0x0) [ 158.521860][T10674] ptrace attach of "/root/syz-executor.2"[10672] was attempted by "/root/syz-executor.2"[10674] 03:52:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)="e5", 0x1}, {0x0}, {&(0x7f0000000340)="11", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000007c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r1]}}], 0x20}, 0x0) 03:52:41 executing program 1: process_vm_writev(0x0, &(0x7f00000010c0), 0x59, &(0x7f0000002100)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, 0x0) [ 158.605109][T10677] loop5: detected capacity change from 0 to 2 [ 158.635858][T10677] MTD: Attempt to mount non-MTD device "/dev/loop5" 03:52:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:41 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) [ 158.700703][T10677] romfs: Mounting image 'rom 5f663c08' through the block layer 03:52:41 executing program 2: clone3(&(0x7f00000004c0)={0xc0080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) 03:52:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'gre0\x00', @ifru_map}) 03:52:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x78) 03:52:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) fchmod(r1, 0x0) 03:52:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:52:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 03:52:41 executing program 0: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) [ 158.949097][T10707] loop1: detected capacity change from 0 to 16 03:52:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000066c0)={0x0, @rc={0x1f, @fixed}, @nl=@unspec, @nfc}) 03:52:41 executing program 0: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000080)={'vlan1\x00', @ifru_map}) 03:52:41 executing program 0: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @dev}, &(0x7f0000000000)=0xfffffffffffffddc) 03:52:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:52:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) 03:52:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3d081b45559b", 0x9}], 0x1) 03:52:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000080)={'vlan1\x00', @ifru_map}) 03:52:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:42 executing program 2: syz_io_uring_setup(0x2b, &(0x7f0000000040)={0x0, 0x0, 0x42}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 03:52:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000080)='K', 0x1}], 0x3}}], 0x1, 0x0) 03:52:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x32, 0x3ed, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0xc}, {0x4}, {0x1c}, {0xc, 0x9}, {0xc, 0x3}}}]}]}, 0x48}}, 0x0) [ 160.253440][T10822] tc_dump_action: action bad kind 03:52:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @private}, @xdp, @ipx={0x4, 0x0, 0x0, "5b1123f56073"}, 0x7}) 03:52:42 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 03:52:42 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x41, 0x41, 0x4, [@func, @volatile, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "10"}, @fwd, @var]}, {0x0, [0x0, 0x0]}}, 0x0, 0x60}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18fe9}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:52:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 160.466966][T10837] ptrace attach of "/root/syz-executor.1"[10836] was attempted by "/root/syz-executor.1"[10837] 03:52:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) 03:52:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:43 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9d, 0x9d, 0x2, [@func, @volatile, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "10"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @fwd, @volatile, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}}, 0x0, 0xba}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18fe9}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:52:43 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000007c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff]}}], 0x20}, 0x0) [ 161.178048][T10860] ptrace attach of "/root/syz-executor.2"[10855] was attempted by "/root/syz-executor.2"[10860] 03:52:43 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x0, 0x8, &(0x7f0000001600)=@framed={{}, [@call, @alu, @ldst, @map_val]}, &(0x7f0000000080)='GPL\x00', 0x0, 0xa9, &(0x7f00000000c0)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001540), 0x8, 0x10, &(0x7f0000001580), 0x10}, 0xffffffffffffff11) 03:52:43 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x8901, &(0x7f0000000000)={@local, @mcast2, @private1}) 03:52:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, 0x0, 0x0) 03:52:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000000)={0x0, 0x5}, 0x8) 03:52:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000240001"], 0x58}}, 0x0) 03:52:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) [ 162.163181][T10899] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 03:52:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, 0x0, 0x0) 03:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000080)={'vlan1\x00', @ifru_map}) 03:52:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:45 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 03:52:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:45 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 03:52:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, 0x0, 0x0) 03:52:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x18, r1, 0x601, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 03:52:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000140)="e0", 0x1}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:46 executing program 1: socket(0x1, 0x0, 0x800) 03:52:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:46 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func, @volatile, @fwd, @volatile]}}, 0x0, 0x4a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18fe9}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:52:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:46 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func, @volatile, @fwd, @volatile]}}, 0x0, 0x4a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18fe9}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 164.306162][T10987] ptrace attach of "/root/syz-executor.1"[10986] was attempted by "/root/syz-executor.1"[10987] 03:52:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001940)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@empty, 0x0, r2}) [ 164.365357][T10995] ptrace attach of "/root/syz-executor.1"[10994] was attempted by "/root/syz-executor.1"[10995] 03:52:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x14) 03:52:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 03:52:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:47 executing program 2: syz_open_dev$rtc(&(0x7f0000000040), 0x20, 0x34b940) 03:52:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7}, 0x8) 03:52:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000001a40), 0x4) 03:52:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, 0x0, 0x0) 03:52:48 executing program 2: io_uring_setup(0x6f0b, &(0x7f0000001840)={0x0, 0x0, 0x2}) 03:52:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:48 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="b2", 0x1, 0xffffffffffffffff) 03:52:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:52:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:48 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000001500)) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000001340)="492a81ead67bb80392063370278c2b02230718b4c887c8e0b198e07f87cf05e0c36324d25f2271f5947e275c924b", 0x2e}], 0x4, &(0x7f0000001540)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x0, 0x0, [@loopback, @local]}}}, @hoplimit_2292={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7b66}}], 0x68}, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001940)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001980)={@remote, 0x0, r1}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) accept$inet6(r0, 0x0, &(0x7f0000001b80)) 03:52:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x5, @private0}, 0x1c) 03:52:48 executing program 2: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) 03:52:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) [ 166.478132][T11095] loop2: detected capacity change from 0 to 2 03:52:49 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) [ 166.555638][T11095] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 166.623993][T11095] romfs: Mounting image 'rom 5f663c08' through the block layer 03:52:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:52:49 executing program 2: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) 03:52:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:49 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) [ 167.181075][T11122] loop2: detected capacity change from 0 to 2 [ 167.215933][T11122] MTD: Attempt to mount non-MTD device "/dev/loop2" 03:52:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) [ 167.277891][T11122] romfs: Mounting image 'rom 5f663c08' through the block layer 03:52:49 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:52:49 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:50 executing program 2: syz_io_uring_setup(0x420002b, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) 03:52:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:52:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8983, 0x0) 03:52:50 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:52:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x10000002) 03:52:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:50 executing program 1: accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) 03:52:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, 0x0, 0x80}, 0x0) 03:52:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:51 executing program 2: socketpair(0x25, 0x3, 0x0, &(0x7f0000000040)) 03:52:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000280)) 03:52:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, 0x0, 0x80}, 0x0) 03:52:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, &(0x7f0000000000), 0x8) 03:52:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, 0x0, 0x80}, 0x0) 03:52:51 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/86, 0x56}], 0x1, 0x0, 0x0, 0x0) 03:52:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:51 executing program 4: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b3d081b38559b3c6e", 0x12e9}], 0x1) 03:52:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:51 executing program 2: mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000480)='./bus\x00', &(0x7f0000000000)='fusectl\x00', 0x4840, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 03:52:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[], 0x80}, 0x0) 03:52:51 executing program 4: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[], 0x80}, 0x0) 03:52:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept$inet6(r0, 0x0, 0x0) 03:52:52 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r0, 0x4) [ 169.423901][T11233] ======================================================= [ 169.423901][T11233] WARNING: The mand mount option has been deprecated and [ 169.423901][T11233] and is ignored by this kernel. Remove the mand [ 169.423901][T11233] option from the mount to silence this warning. [ 169.423901][T11233] ======================================================= 03:52:52 executing program 4: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[], 0x80}, 0x0) [ 169.444273][T11233] overlayfs: failed to resolve './file1': -2 [ 169.466327][T11237] overlayfs: failed to resolve './file1': -2 03:52:53 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r0, 0x4) 03:52:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:53 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 03:52:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x70, 0x0, &(0x7f0000000280)) 03:52:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x80}, 0x0) 03:52:53 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r0, 0x4) 03:52:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x8, &(0x7f0000000000), 0x8) 03:52:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x80}, 0x0) 03:52:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x10) 03:52:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x0, 0x10}, &(0x7f00000000c0)=0x18) 03:52:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x80}, 0x0) 03:52:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x48b, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 03:52:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = geteuid() r2 = getegid() fchown(r0, r1, r2) 03:52:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000040)="c4", 0x1}], 0x1}}], 0x1, 0x0) 03:52:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:53 executing program 1: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="2d726f6d3666732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) 03:52:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) [ 171.246132][T11323] loop1: detected capacity change from 0 to 2 03:52:53 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 03:52:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local}}) [ 171.296040][T11323] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 171.340545][T11323] VFS: Can't find a romfs filesystem on dev loop1. [ 171.340545][T11323] 03:52:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='~', 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) [ 171.437859][T11323] loop1: detected capacity change from 0 to 2 [ 171.461434][T11323] MTD: Attempt to mount non-MTD device "/dev/loop1" 03:52:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000140)=ANY=[@ANYBLOB="eb"], 0x14}}, 0x0) 03:52:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) [ 171.584315][T11323] VFS: Can't find a romfs filesystem on dev loop1. [ 171.584315][T11323] 03:52:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) 03:52:54 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) 03:52:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000004440)=[{&(0x7f0000000000)="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", 0x1fc}], 0x1) 03:52:55 executing program 1: socket$inet(0x2, 0x3, 0x2) 03:52:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1e, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) 03:52:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x4020940d, 0x0) 03:52:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x18) 03:52:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1b, 0x0, &(0x7f0000000280)) 03:52:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:55 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600), 0x20a200, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 03:52:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:55 executing program 0: timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000}]) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x204000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 173.019026][ C1] hrtimer: interrupt took 78023 ns 03:52:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)=0x9b) 03:52:55 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040), 0xffffffffffffffff, 0x240000) 03:52:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:55 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/mdstat\x00', 0x0, 0x0) 03:52:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:55 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfa, 0xfa, 0x3, [@func, @volatile, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "10"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @fwd, @volatile, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "91"}, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x117}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18fe9}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:52:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:56 executing program 0: timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000200)) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000}]) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x204000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:52:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, &(0x7f0000002500)=[{{&(0x7f0000000000)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)=""/19, 0x13}, {&(0x7f00000000c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f00000002c0)=""/119, 0x77}, {&(0x7f0000000340)=""/57, 0x39}, {&(0x7f0000000380)=""/167, 0xfffffffffffffd7e}, {&(0x7f0000001200)=""/3, 0x3}, {&(0x7f0000001240)=""/225, 0xe1}, {&(0x7f0000001340)=""/40, 0x28}], 0xa, &(0x7f00000004c0)=""/163, 0xa3}}, {{&(0x7f0000000580)=@pppol2tp, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)=""/22, 0x16}, {&(0x7f0000000640)=""/202, 0xca}, {&(0x7f0000000740)=""/105, 0x69}, {&(0x7f00000007c0)=""/204, 0xcc}, {&(0x7f00000008c0)=""/112, 0x70}, {&(0x7f0000000940)=""/186, 0xba}, {&(0x7f0000000ac0)=""/57, 0x39}], 0x7, &(0x7f0000000ac0)}}, {{&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000b80)=""/35, 0x23}, {&(0x7f0000000bc0)=""/169, 0xa9}, {&(0x7f0000001440)=""/224, 0xe0}, {&(0x7f0000000d80)=""/57, 0x39}, {&(0x7f0000000dc0)=""/229, 0xe5}, {&(0x7f0000002700)=""/234, 0xea}], 0x6}}, {{&(0x7f0000001040)=@sco={0x1f, @none}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000010c0)=""/171, 0xab}, {&(0x7f0000001180)=""/79, 0x4f}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000000f00)=""/137, 0x89}, {&(0x7f00000022c0)=""/215, 0xd7}], 0x5, &(0x7f0000002440)=""/154, 0x9a}}], 0x4, 0x0, &(0x7f0000002640)) 03:52:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000066c0)={0x0, @rc={0x1f, @fixed}, @nl=@unspec, @nfc={0x27, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x0, 0x5000000}) 03:52:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:56 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) 03:52:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x201}, 0x14}}, 0x0) 03:52:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x7db, @dev={0xfe, 0x80, '\x00', 0x29}, 0x5}, 0x1c, &(0x7f0000000240)=[{0x0}, {&(0x7f00000000c0)="ae", 0x1}, {&(0x7f0000000140)="e0", 0x1}], 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x80}, 0x0) 03:52:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000080)={'vlan1\x00', @ifru_map}) 03:52:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:56 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001640)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:52:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000200)) 03:52:57 executing program 2: socketpair(0x11, 0x2, 0x1, &(0x7f0000000040)) 03:52:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:52:57 executing program 1: add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='}', 0x1, 0xfffffffffffffffc) 03:52:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x100000, 0x800, 0x0, 0x1}, 0x20) 03:52:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000000000)={0x0, 0x1000000}, 0x8) 03:52:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000900fd"], 0x1a) 03:52:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x9, 0x0, &(0x7f0000000280)=0x9b) 03:52:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'team0\x00', @ifru_map}) 03:52:58 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x95, 0x95, 0x2, [@func, @volatile, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "10"}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @fwd, @volatile, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}}, 0x0, 0xb2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102377, 0x18fe9}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x2d) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:52:58 executing program 2: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 175.678561][T11562] ptrace attach of "/root/syz-executor.1"[11561] was attempted by "/root/syz-executor.1"[11562] 03:52:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/215, 0xd7) 03:52:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 03:52:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7, 0x0, &(0x7f0000000280)) 03:52:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="ca", 0x1, 0x0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 03:52:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x500000000000000) 03:52:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_map}) 03:52:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:58 executing program 2: setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), 0x8) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000040)) [ 176.384217][T11594] veth1_to_bond: mtu less than device minimum 03:52:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:52:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x601}, 0x14}}, 0x0) 03:52:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) 03:52:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:52:59 executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000081) 03:52:59 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0xc0000110) 03:52:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x541b, 0x0) 03:52:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:52:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64]}) 03:52:59 executing program 0: io_uring_setup(0xffffffff, &(0x7f0000000140)={0x0, 0x0, 0x10}) 03:52:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:53:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 03:53:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xff86e86f) 03:53:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) [ 178.115972][T11659] loop1: detected capacity change from 0 to 16 03:53:00 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 03:53:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:00 executing program 0: timerfd_create(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:53:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) [ 178.261047][ T37] audit: type=1804 audit(1631073180.815:2): pid=11667 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/54/file0/bus" dev="loop1" ino=3 res=1 errno=0 03:53:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x72, 0x0, &(0x7f0000000280)=0x9b) [ 178.384428][ T37] audit: type=1804 audit(1631073180.905:3): pid=11667 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/54/file0/bus" dev="loop1" ino=3 res=1 errno=0 03:53:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 178.647102][T11686] loop1: detected capacity change from 0 to 16 [ 178.773278][ T37] audit: type=1804 audit(1631073181.325:4): pid=11692 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/55/file0/bus" dev="loop1" ino=4 res=1 errno=0 03:53:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:53:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x70, 0x0, &(0x7f0000000280)=0x9b) 03:53:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 179.029349][T11702] loop1: detected capacity change from 0 to 16 03:53:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e", 0x1}], 0x1) [ 179.170997][ T37] audit: type=1804 audit(1631073181.725:5): pid=11702 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/56/file0/bus" dev="loop1" ino=5 res=1 errno=0 03:53:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x5450, 0x0) 03:53:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x71, 0x0, &(0x7f0000000280)) [ 179.438182][T11729] loop1: detected capacity change from 0 to 16 [ 179.544527][ T37] audit: type=1804 audit(1631073182.105:6): pid=11729 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/57/file0/bus" dev="loop1" ino=6 res=1 errno=0 03:53:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:53:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @local}}}, 0x84) 03:53:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000280)="e5", 0x1}], 0x1}, 0x0) 03:53:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 180.015866][T11752] loop1: detected capacity change from 0 to 16 03:53:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) [ 180.079846][ T37] audit: type=1804 audit(1631073182.635:7): pid=11752 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/58/file0/bus" dev="loop1" ino=7 res=1 errno=0 03:53:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:02 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x3, 0x0) utimensat(r0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={{0x77359400}, {0x0, 0xea60}}, 0x0) 03:53:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:02 executing program 0: r0 = syz_io_uring_setup(0x2b, &(0x7f0000000140), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 180.377403][T11776] loop1: detected capacity change from 0 to 16 [ 180.424900][ T37] audit: type=1804 audit(1631073182.985:8): pid=11776 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/59/file0/bus" dev="loop1" ino=8 res=1 errno=0 03:53:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:53:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}) 03:53:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 180.937392][T11795] loop1: detected capacity change from 0 to 16 03:53:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffff}) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) memfd_create(&(0x7f00000002c0)='),(]\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:53:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) [ 181.063999][ T37] audit: type=1804 audit(1631073183.625:9): pid=11795 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/60/file0/bus" dev="loop1" ino=9 res=1 errno=0 03:53:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 03:53:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) [ 181.342854][T11821] loop1: detected capacity change from 0 to 16 03:53:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:53:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f000000a440)=[{{&(0x7f0000000040), 0x6e, 0x0}}], 0x1, 0x0, 0x0) 03:53:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) 03:53:04 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000140)={0x0, ""/96}, 0xffffff0f, 0x0, 0x0) 03:53:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) [ 181.959267][T11845] loop1: detected capacity change from 0 to 16 03:53:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 03:53:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) [ 182.324939][T11868] loop1: detected capacity change from 0 to 16 03:53:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 03:53:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:53:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 182.898071][T11892] loop1: detected capacity change from 0 to 16 03:53:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x73, 0x0, &(0x7f0000000280)) 03:53:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) [ 182.983134][ T37] audit: type=1804 audit(1631073185.545:10): pid=11892 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/64/file0/bus" dev="loop1" ino=13 res=1 errno=0 03:53:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 03:53:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'gretap0\x00', @ifru_map}) 03:53:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:05 executing program 2: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r0}, 0x8) [ 183.254747][T11916] loop1: detected capacity change from 0 to 16 [ 183.346347][ T37] audit: type=1804 audit(1631073185.905:11): pid=11916 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/65/file0/bus" dev="loop1" ino=14 res=1 errno=0 03:53:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, 0x0) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:53:06 executing program 0: io_uring_setup(0x687d, &(0x7f0000002b40)) 03:53:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:06 executing program 2: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r0}, 0x8) 03:53:06 executing program 2: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r0}, 0x8) [ 183.877148][T11949] loop1: detected capacity change from 0 to 16 03:53:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000080), 0x8) 03:53:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff]}}], 0x20}, 0x0) [ 184.003325][ T37] audit: type=1804 audit(1631073186.565:12): pid=11949 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/66/file0/bus" dev="loop1" ino=15 res=1 errno=0 03:53:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 03:53:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, 0x0) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:53:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) 03:53:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 03:53:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 03:53:07 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000008c0)={0x2}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x3800) [ 184.817487][T11989] loop1: detected capacity change from 0 to 16 [ 184.929991][ T37] audit: type=1804 audit(1631073187.485:13): pid=11989 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/67/file0/bus" dev="loop1" ino=16 res=1 errno=0 03:53:07 executing program 3: poll(0x0, 0x0, 0xe5) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$bt_hci(r3, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 03:53:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x101, 0x4) 03:53:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, 0x0) r2 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:53:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0xffffffff, 0x4) 03:53:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:08 executing program 3: poll(0x0, 0x0, 0xe5) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$bt_hci(r3, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 03:53:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) [ 185.793804][T12084] loop1: detected capacity change from 0 to 16 [ 185.871297][ T37] audit: type=1804 audit(1631073188.425:14): pid=12084 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/68/file0/bus" dev="loop1" ino=17 res=1 errno=0 03:53:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x7c, 0x4) 03:53:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) [ 186.129014][T12128] loop1: detected capacity change from 0 to 16 [ 186.212914][ T37] audit: type=1804 audit(1631073188.775:15): pid=12128 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/69/file0/bus" dev="loop1" ino=18 res=1 errno=0 03:53:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:53:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}]}, 0x18}}, 0x0) 03:53:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 03:53:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) 03:53:09 executing program 3: poll(0x0, 0x0, 0xe5) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$bt_hci(r3, 0x0, 0x1, 0x0, &(0x7f00000000c0)) [ 186.871604][T12157] loop1: detected capacity change from 0 to 16 03:53:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:09 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[@window, @mss, @mss], 0x3) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vcan0\x00'}) 03:53:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) [ 187.013098][ T37] audit: type=1804 audit(1631073189.575:16): pid=12157 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/70/file0/bus" dev="loop1" ino=19 res=1 errno=0 03:53:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) 03:53:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) [ 187.339247][T12208] loop1: detected capacity change from 0 to 16 [ 187.401620][ T37] audit: type=1804 audit(1631073189.955:17): pid=12208 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/71/file0/bus" dev="loop1" ino=20 res=1 errno=0 03:53:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa16f2b12b6b1086dd60538c6900081100fc02000000000000000000000000ffffff7f"], 0x0) 03:53:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:53:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 187.883958][T12224] loop1: detected capacity change from 0 to 16 03:53:10 executing program 3: poll(0x0, 0x0, 0xe5) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x49104100, 0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$bt_hci(r3, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 03:53:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x29}, 0xb) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) [ 187.998027][ T37] audit: type=1804 audit(1631073190.555:18): pid=12224 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/72/file0/bus" dev="loop1" ino=21 res=1 errno=0 03:53:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0), 0x10) shutdown(r0, 0x1) [ 188.354829][T12262] loop1: detected capacity change from 0 to 16 03:53:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) [ 188.458858][ T37] audit: type=1804 audit(1631073191.015:19): pid=12262 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/73/file0/bus" dev="sda1" ino=14178 res=1 errno=0 [ 188.605019][ T37] audit: type=1800 audit(1631073191.065:20): pid=12262 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14178 res=0 errno=0 03:53:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:53:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) 03:53:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 03:53:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) [ 188.914897][T12304] loop1: detected capacity change from 0 to 16 03:53:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, 0x0, 0x0) 03:53:11 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)) 03:53:11 executing program 0: renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 03:53:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) [ 189.067546][ T37] audit: type=1804 audit(1631073191.625:21): pid=12304 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/74/file0/bus" dev="loop1" ino=22 res=1 errno=0 03:53:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002880)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xea4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x10, 0xbb, [0x1, 0x80, 0x9, 0x9, 0x2, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x9]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x3, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x23, 0xf, [@preq={0x82, 0x1a, @not_ext={{0x1}, 0x0, 0x0, 0x0, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}]}, @NL80211_ATTR_FTM_RESPONDER={0x4}, @NL80211_ATTR_IE_ASSOC_RESP={0x20, 0x80, [@preq={0x82, 0x1a, @not_ext}]}, @NL80211_ATTR_FTM_RESPONDER={0x4ac, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x4a5, 0x3, "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"}]}], @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x24, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x15, 0x3, "de4a1c1d76c2d23209b2d7b775790bcdf7"}]}, @NL80211_ATTR_BEACON_HEAD={0x429, 0xe, {@wo_ht={{}, {}, @broadcast, @broadcast, @random="1cc154928272"}, 0x0, @random, 0x0, @void, @val, @void, @void, @val={0x6, 0x2}, @val={0x5, 0xf4, {0x0, 0x0, 0x0, "409eb33ecdf663d31b002f65ae9322e465839dc3934fdaeb8d1de94badd89daa9cc7b1ec048d16d991a799d7a96cecbc6473cc3820afa19cfd581b4348766611b7bf0e12eb62db99da96f588dde994aa045d164cf00086b98fc1e8149ec485a4783c114352abef0fba0f422f4505db53089d9d02e5ab963e21ce06cb2fa0ab1262d40e6b00d32b240a59514016f218e4dfd9b18b662a314e59a3c57aaeb69298e676b1ca998fb8b1e71f4b03de4fcc17600d2822f40091402f07f873c768a120ee211ad92b3482692d3940a0868fb7223ad005d5b8b2220f2667c425757b453d547bf50dcf379c3ba8bb9ca5735deffa02"}}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @void, [{0xdd, 0x21, "f5929fc9cb7ce84ad839f7d1a8ba57f87d91d70d7964d113ceeaf7ee138c59e9ca"}, {0xdd, 0x54, "50ee44906fba6a825d56ed3a04240ea13f683ffe99f9f9f88669c069550afd134fa6d8979fddc8e0f5ab294699b7d3c349e1dfb0e841736f174190c0f3f80f47a0f1c80e941a8a527ebe9d8061b115e676cc3fab"}, {0xdd, 0x41, "78fb88cda1fe74ad6a20981e95cb870843931fd3cc8968a4c7f2d5149ed1e9801be17c419889bd14bbe66ba6ef8e01399828d5b4b3dac01d497e923a4158796bf5"}, {0xdd, 0x83, "ffb44b7e3b68ab5302b51dc10bcd2a94f81ae2afb7c610d9454fe40820a7074e9cded2290afeb76da89913794c3b5e648207111a31301ce1acc064a210ef70a46d7ff85c38fb30818de5557f6a74d205a9940c6c3170655491b7c4f55c4475f378a71e2ed56595a81a8a34fcaeae229e454ca57b414e4576227a03656ee074a3dd3a8b"}, {0xdd, 0x8, "287ddec31e9e7234"}, {0xdd, 0x5b, "154519b82292d51d9c7a30d07e93ad0ef12ff6f49150ac0f509453d64326ac91941f1d1aa0f131df01adff6a2c2f4903ab93ff6f893b47ed61975a54efac526731b626958a6c9bfde4989e6851bc42c8cc1aa9d3ceea48dc06720a"}, {0xdd, 0x64, "556ccd0c2641f5260b2d7f462373682dab6d65fdcf44b043b8afbd9db7bf71150f9e36508726f70551c760a517c41d45207a2af48394e6985c27e765d41f3c787133f96b9e1f279c5b672b20c5a838ef6ab783abbef0cc0f6e95bcd8e4cea8935657dbf3"}, {0xdd, 0xc2, "db7f9d413327079ac84f79a560ad83c3bbf3517b4f69f3c3caf66a9c9e97bba9a9bf293996d2a6d363334c8b61d569bd4d72b8e0256f3850baa4c04ee56925d4433535b391cbbf8cd99ea2a6b50ee5350bddad57944bd98bd58c2aa0c93d705963647bfa478267629d0f7673fbd86d08e482a1996b305cc019694e27b9353fd7c93ae1e65b8fe0bdaf16a8722eca763b62043adaad7894147a02db80a0def3b4ae9a311d7ae122b0cdbd4964dd53c733bd35a0480a98a13105ae0d1e7be34611f0ee"}, {0xdd, 0xc, "16b2483fb60d13e4bba8be15"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x215, 0x7f, [@cf={0x4, 0x6}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="920aa3592e57728bde35ba033ef4312f"}}, @perr={0x84, 0xaf, {0x0, 0xb, [@ext={{}, @device_a, 0x0, @broadcast}, @not_ext, @ext={{}, @device_b}, @not_ext, @not_ext, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}]}}, @sec_chan_ofs={0x3e, 0x1}, @fast_bss_trans={0x37, 0x11a, {0x0, 0x9, "7fb4ecd13a6825b9dec48ba28a5fb3d7", "d6bdb2f2e9de08174e1cab96fb0b2f8cd7211b295a074147e5a5803bb60e64c6", "df16c85b2a80255cc3533edad2c75c3a52a9ea5edee9fe0bf0c3e8a80aa3ac89", [{0x0, 0x3, "5b1bfd"}, {0x0, 0x1, 'Q'}, {0x0, 0x24, "3fd5f4124eb13a9608e10b27935c96a93a3eda18e4dc40b45b45e9ead2e08a484cc52bb6"}, {0x0, 0x16, "f9742436e72213372acb7524448a432a2bdb9d8a5b8f"}, {0x0, 0x28, "721cf8e6bed63501e50accb4ed29bd48e6eed3a8dcb73248d8b4c358d2d14c42efffd93c0636a27e"}, {0x0, 0x25, "bd39c3ace4ab3cb5754319168eb0b5a81995ed2c2c81e5b46a00397ea27e5639fae4f4b782"}, {0x0, 0x11, "82d9e0374415c82e0827ca377982258ef6"}, {}, {0x0, 0x1a, "e0a1a7c37eaa4e4bfc8cb81a5453f9411ed44f29c140299a6836"}]}}, @channel_switch={0x25, 0x3}, @ht={0x2d, 0x1a}]}], @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x1ad, 0xe, {@with_ht={{{}, {}, @broadcast}}, 0x0, @default, 0x0, @void, @val, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x78, {0x0, 0x0, 0x0, "5de89a4e76948e78fde6cf082ac1175aa4b407d17ebeef26e773321378704dbc850c079bc9e774b9540b0363a7f6afef81d9541d741f0ac61920016c4c6419dd6a5aa8345ce581ddeae0be6fb3a94565a8da1c0923291a400078a80c225c03964da7ccdf1c986ac5838c11f1e2dfc8a9b10cd2cc24"}}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x8e, "89366c329df4344d0e40cf3f14dc05012f3ba2c10f5eb251d042a96496b1ddaeecc636402cac72e36e6133cd2c3e5fed3edfdfafa3c17cd63adc291b3ee517484c44ae9983f698f1ee97fa7ced1da65188d603a9ff87382cbbfb6cc399b9a21b3ade7352db802a13114290c56506ee6583c7fecb5a9e8c2cc559ecba22c218728d0f033b5ade8be8e95b52f38346"}, {0xdd, 0x38, "25d4936b35e7de025ec487e73db8f17c914ab4fda0a2af969ab4368c8005d7d08470849eecf38719af26c3d9f71a4c1e0733b3304ec74e82"}]}}, @NL80211_ATTR_BEACON_HEAD={0x169, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast, @random="60794083f236"}}, 0x0, @random, 0x0, @val, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @void, @void, @void, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x80, "b77bc687f0cc8db00dffe2e31f78360e3d1e31a63279c17723038695182f29e2d36b5750deef8f175b84d9f839681de8e3d3c90bbb21f9518f716bffe72e6e292daac71303d3169b59cd3089be5dc30082ab8969fd538f4617b1fcf297489b1482bec79b2aa9de930e32c269c5781dbfc175cdd45b4ea9cfff79de10fedfd7e7"}, {0xdd, 0x83, "75da59372882ffe2a97946fcad3ad039fa46ac33229ebf4fbd8baa5f4d690e1ae0799c3cdccbfdd747c05344647b95469dc0ed6bcf8f2fca624c043078eb66efa639b578b052ff6f3de4d2dd94a088f9880cdf895af262b803517299d0adf3344ad49457c33e56b39a938d5858f574bcb6cf747c188d9524a4b2ee7c97b58ab5e8c8dc"}]}}]]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000000}, 0x40844) [ 189.306488][T12327] loop1: detected capacity change from 0 to 16 [ 189.358592][ T37] audit: type=1804 audit(1631073191.915:22): pid=12327 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/75/file0/bus" dev="loop1" ino=23 res=1 errno=0 03:53:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:53:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, 0x0, 0x0) 03:53:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:12 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) 03:53:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002400)=@hci, 0x80, 0x0, 0x4, &(0x7f0000002840)=""/8, 0x8}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f000000a380), r0) 03:53:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 189.888576][T12348] loop1: detected capacity change from 0 to 16 03:53:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, 0x0, 0x0) 03:53:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) [ 190.002666][ T37] audit: type=1804 audit(1631073192.565:23): pid=12348 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/76/file0/bus" dev="loop1" ino=24 res=1 errno=0 03:53:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) 03:53:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003c80)) 03:53:12 executing program 0: socketpair(0x18, 0x0, 0x800, &(0x7f0000000100)) 03:53:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) [ 190.247996][T12372] loop1: detected capacity change from 0 to 16 [ 190.305710][ T37] audit: type=1804 audit(1631073192.865:24): pid=12372 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/77/file0/bus" dev="loop1" ino=25 res=1 errno=0 03:53:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:53:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:13 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 03:53:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 03:53:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) 03:53:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0xb}, @NL80211_ATTR_TDLS_INITIATOR={0xfffffece}]}, 0x34}}, 0x0) [ 190.931527][T12394] loop1: detected capacity change from 0 to 16 [ 190.935932][T12395] netlink: 'syz-executor.0': attribute type 203 has an invalid length. 03:53:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 03:53:13 executing program 3: mknodat$loop(0xffffffffffffffff, 0x0, 0x8000, 0x0) 03:53:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) [ 190.984639][T12395] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.001506][ T37] audit: type=1804 audit(1631073193.555:25): pid=12394 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/78/file0/bus" dev="loop1" ino=26 res=1 errno=0 03:53:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x20085) lseek(r0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) 03:53:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_names}) [ 191.096728][T12404] netlink: 'syz-executor.0': attribute type 203 has an invalid length. [ 191.128385][T12404] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 03:53:13 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000300)=""/4096, 0x1000) [ 191.237642][T12414] loop1: detected capacity change from 0 to 16 [ 191.299886][ T37] audit: type=1804 audit(1631073193.855:26): pid=12414 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/79/file0/bus" dev="loop1" ino=27 res=1 errno=0 03:53:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 03:53:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:14 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, 0x0) 03:53:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_names}) 03:53:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x20085) lseek(r0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 191.880247][T12439] loop1: detected capacity change from 0 to 16 03:53:14 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)) 03:53:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) 03:53:14 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) [ 191.953658][ T37] audit: type=1804 audit(1631073194.515:27): pid=12439 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/80/file0/bus" dev="loop1" ino=28 res=1 errno=0 03:53:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x20085) lseek(r0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) 03:53:14 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 03:53:14 executing program 2: syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) 03:53:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x1, [0x0]}, 0xa) [ 192.213336][T12458] loop1: detected capacity change from 0 to 16 [ 192.260529][ T37] audit: type=1804 audit(1631073194.815:28): pid=12458 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/81/file0/bus" dev="loop1" ino=29 res=1 errno=0 03:53:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) 03:53:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180), 0x4) 03:53:15 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 03:53:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x20085) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) 03:53:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 03:53:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) [ 192.833524][T12480] loop1: detected capacity change from 0 to 16 03:53:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x9, 0x6, 0x7ff) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) 03:53:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000a0c0), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f000000a380), r0) 03:53:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @hci, @ethernet={0x0, @dev}, @sco={0x1f, @none}}) 03:53:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 03:53:15 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 03:53:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x20085) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) [ 193.072011][T12497] new mount options do not match the existing superblock, will be ignored [ 193.189915][T12506] loop1: detected capacity change from 0 to 16 03:53:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) 03:53:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 03:53:16 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0) 03:53:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x9) 03:53:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'team_slave_0\x00'}]}, 0x28}}, 0x0) 03:53:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x20085) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) [ 193.831734][T12528] loop1: detected capacity change from 0 to 16 03:53:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x1, [0x0]}, 0xa) 03:53:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:53:16 executing program 3: socket(0x28, 0x0, 0x8) 03:53:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 03:53:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}, {&(0x7f0000000140)=""/177, 0xb1}, {0x0, 0xf0ff7f00000000}, {&(0x7f00000013c0)=""/6, 0x6}], 0x4}}], 0x1, 0x0, 0x0) [ 193.986324][ T37] kauditd_printk_skb: 2 callbacks suppressed [ 193.986339][ T37] audit: type=1804 audit(1631073196.545:31): pid=12528 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/84/file0/bus" dev="loop1" ino=32 res=1 errno=0 [ 194.022872][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.029249][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 03:53:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 194.167503][T12550] loop1: detected capacity change from 0 to 16 [ 194.197679][ T37] audit: type=1804 audit(1631073196.755:32): pid=12550 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/85/bus" dev="sda1" ino=14244 res=1 errno=0 03:53:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) 03:53:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x1, [0x0]}, 0xa) 03:53:17 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 03:53:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:53:17 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 03:53:17 executing program 2: syz_io_uring_setup(0x7385, &(0x7f0000000040)={0x0, 0x7251}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x4000400) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x3a59, &(0x7f0000000280), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 03:53:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x300}, 0x0) 03:53:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 03:53:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x1, [0x0]}, 0xa) 03:53:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000002100)={0x18}, 0x18) 03:53:17 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000002140), 0xffffffffffffffff) 03:53:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 195.639013][T12596] loop1: detected capacity change from 0 to 16 03:53:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:53:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3}, 0x8) 03:53:18 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000300)={0x80000000}, 0x0) 03:53:18 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:53:18 executing program 0: open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 195.685562][ T37] audit: type=1804 audit(1631073198.245:33): pid=12596 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/86/bus" dev="sda1" ino=14272 res=1 errno=0 03:53:18 executing program 0: mq_open(&(0x7f0000000000)='-/^.\x00', 0x0, 0x0, &(0x7f0000000140)) 03:53:18 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 03:53:18 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 03:53:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3}, 0x8) 03:53:18 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 03:53:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='9', 0x1, 0x48000, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3}, 0x8) 03:53:19 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:53:19 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffffe}, 0x8) 03:53:19 executing program 3: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000002140), r0) 03:53:19 executing program 2: r0 = socket(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) 03:53:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) getpgid(0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 196.734339][T12634] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 196.754329][T12638] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:53:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000013c0)=""/6, 0x6}], 0x4}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f000000a380), r0) 03:53:19 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 03:53:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000280)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x100000}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000340)={0x0, 0x100000}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x10007f4, 0x0, 0x0, 0xfffffffffffffffe, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:53:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000001a40), 0x4) [ 197.001233][T12651] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:53:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x40049409, &(0x7f0000000080)={'vlan1\x00', @ifru_map}) [ 197.238130][T12668] loop1: detected capacity change from 0 to 16 03:53:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) [ 197.321704][ T37] audit: type=1804 audit(1631073199.875:34): pid=12668 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/87/bus" dev="sda1" ino=14240 res=1 errno=0 03:53:20 executing program 1: chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:20 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 03:53:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}}], 0x1, 0x40010002, &(0x7f0000000e00)) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 03:53:20 executing program 2: syz_io_uring_setup(0x3029, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 03:53:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100), 0x4) 03:53:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) getpgid(0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 03:53:21 executing program 0: renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) 03:53:21 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 03:53:21 executing program 3: select(0x40, &(0x7f0000000100), &(0x7f0000000280)={0x7}, 0x0, &(0x7f0000000300)={0x0, 0x2710}) 03:53:21 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000300), 0x0) 03:53:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000a0c0)=[{{&(0x7f0000002400)=@hci, 0x2000240c, 0x0, 0x0, &(0x7f0000002840)=""/8, 0x8}}], 0x1, 0x0, &(0x7f000000a300)) syz_genetlink_get_family_id$nl80211(&(0x7f000000a380), r0) 03:53:21 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0) [ 199.128494][ T37] audit: type=1804 audit(1631073201.685:35): pid=12721 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/88/bus" dev="sda1" ino=14271 res=1 errno=0 03:53:23 executing program 1: chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) 03:53:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x644000, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000002140), r0) 03:53:23 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 03:53:23 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 03:53:23 executing program 5: mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)) 03:53:23 executing program 2: syz_io_uring_setup(0xfd7, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 03:53:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 03:53:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}, {&(0x7f0000000140)=""/177, 0xb1}, {0x0}, {&(0x7f00000013c0)=""/6, 0x6}], 0x4}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f000000a380), r0) 03:53:23 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 03:53:23 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 03:53:23 executing program 4: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xc94216cebd36bdd1) [ 201.429172][ T37] audit: type=1804 audit(1631073203.985:36): pid=12760 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/89/bus" dev="sda1" ino=14271 res=1 errno=0 03:53:25 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000002140), 0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), 0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) 03:53:25 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 03:53:25 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001300)={0x0, @llc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @vsock={0x28, 0x0, 0x0, @my=0x1}}) 03:53:25 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x1}, 0x0, 0x0) 03:53:25 executing program 1: chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:25 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={0x0}}, 0x0) 03:53:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {{0x7}, {@void, @void}}}, 0x14}}, 0x0) 03:53:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY, @NL80211_ATTR_TDLS_INITIATOR={0xfffffece}]}, 0x34}}, 0x0) 03:53:25 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 03:53:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_ivalue}) 03:53:25 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) [ 202.995226][T12781] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:53:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x134}, {&(0x7f0000000140)=""/85, 0x202}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x69a}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 03:53:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f000000a380), r0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002880)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x1ea4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0xc1, 0xf, [@preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x3, [{{}, @broadcast}, {}, {{}, @broadcast}]}}, @sec_chan_ofs={0x3e, 0x1}, @ibss={0x6, 0x2}, @fast_bss_trans={0x37, 0x77, {0x0, 0x1, "147b26851c7fb79d00681fbdca148f90", "e8a3080d53455b10e7cfca0d96a279e42cc4f8192e496edd4ce75a5d8e697544", "86874b6d3ec2ed422546113c41f91ccf231f2ec0e36be39786253f4627f13d8b", [{0x0, 0x23, "5c90c1283166649b5da88be2c9388265f79cb937116293247c81be6bc7a1a82ea688e9"}]}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x59, 0x80, [@perr={0x84, 0x29, {0x0, 0x3, [@not_ext={{}, @device_b}, @not_ext, @not_ext={{}, @broadcast}]}}, @tim={0x5, 0x28, {0x0, 0x0, 0x0, "22d52763fdef41a938386adbe6a1fe5f0db96bfda7a437c43f7a8e431856962f4150bf8a8c"}}]}, @NL80211_ATTR_FTM_RESPONDER={0x58, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x51, 0x2, "2c2ba705187851f64ef20c9066b5a91941ac142ba9aff4fa21adc940639cdff772b1e13a0171d23bf1e834836623b010b7c9c20421ff060adfa90a93c9758a7d7a2488bf2a35523e7dda84f205"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x151, 0x80, [@random={0x0, 0xd1, "987125b2b0a4ab7319b4d52b101ef64bc046cb616f9b9fa39b44070e6855ac75b8b1090f934b1c894b37836cfd725bffaa9f2e3bf803838cee55ceee478538af8c89bd0dd5f87c518724b2d3c877148b75686e463abbbf46683de037fee47e88c9a5a562116a371d030cb353d308512d2c2bace875158645c6b35f8502fb1e33131fea1e8ed6bf98dac2174587c8b9ee407a7226fb6cd22f617e5054f7ebd6f3173c23efdc695d1c8efd1b421519e64df18185b7c27e131bb932a8189d28afc34c7f9eafeed3ee4b6a410752fc512623b7"}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, @device_b}}, @preq={0x82, 0x51, @not_ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, 0x5, [{{}, @broadcast}, {}, {}, {{}, @broadcast}, {{}, @broadcast}]}}]}, @NL80211_ATTR_FTM_RESPONDER={0x100c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x1001, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0xc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_PROBE_RESP={0x125, 0x91, "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"}, @NL80211_ATTR_BEACON_TAIL={0xd5, 0xf, [@mic={0x8c, 0x10, {0x0, "c179605584ab", @short="f4c77868acdac346"}}, @erp={0x2a, 0x1}, @channel_switch={0x25, 0x3}, @supported_rates={0x1, 0x1, [{}]}, @mesh_chsw={0x76, 0x6}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @device_b, 0x0, 0x0, 0x5, [{}, {{}, @broadcast}, {{}, @broadcast}, {{}, @device_b}, {}]}}, @tim={0x5, 0x5, {0x0, 0x0, 0x0, 'T\b'}}, @mesh_config={0x71, 0x7}, @preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @broadcast, 0x0, 0x0, 0x3, [{{}, @broadcast}, {}, {{}, @device_b}]}}]}], @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x24, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x15, 0x3, "de4a1c1d76c2d23209b2d7b775790bcdf7"}]}, @NL80211_ATTR_BEACON_HEAD={0x429, 0xe, {@wo_ht={{}, {}, @broadcast, @broadcast, @random="1cc154928272"}, 0x0, @random, 0x0, @void, @val, @void, @void, @val={0x6, 0x2}, @val={0x5, 0xf4, {0x0, 0x0, 0x0, "409eb33ecdf663d31b002f65ae9322e465839dc3934fdaeb8d1de94badd89daa9cc7b1ec048d16d991a799d7a96cecbc6473cc3820afa19cfd581b4348766611b7bf0e12eb62db99da96f588dde994aa045d164cf00086b98fc1e8149ec485a4783c114352abef0fba0f422f4505db53089d9d02e5ab963e21ce06cb2fa0ab1262d40e6b00d32b240a59514016f218e4dfd9b18b662a314e59a3c57aaeb69298e676b1ca998fb8b1e71f4b03de4fcc17600d2822f40091402f07f873c768a120ee211ad92b3482692d3940a0868fb7223ad005d5b8b2220f2667c425757b453d547bf50dcf379c3ba8bb9ca5735deffa02"}}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @void, [{0xdd, 0x21, "f5929fc9cb7ce84ad839f7d1a8ba57f87d91d70d7964d113ceeaf7ee138c59e9ca"}, {0xdd, 0x54, "50ee44906fba6a825d56ed3a04240ea13f683ffe99f9f9f88669c069550afd134fa6d8979fddc8e0f5ab294699b7d3c349e1dfb0e841736f174190c0f3f80f47a0f1c80e941a8a527ebe9d8061b115e676cc3fab"}, {0xdd, 0x41, "78fb88cda1fe74ad6a20981e95cb870843931fd3cc8968a4c7f2d5149ed1e9801be17c419889bd14bbe66ba6ef8e01399828d5b4b3dac01d497e923a4158796bf5"}, {0xdd, 0x83, "ffb44b7e3b68ab5302b51dc10bcd2a94f81ae2afb7c610d9454fe40820a7074e9cded2290afeb76da89913794c3b5e648207111a31301ce1acc064a210ef70a46d7ff85c38fb30818de5557f6a74d205a9940c6c3170655491b7c4f55c4475f378a71e2ed56595a81a8a34fcaeae229e454ca57b414e4576227a03656ee074a3dd3a8b"}, {0xdd, 0x8, "287ddec31e9e7234"}, {0xdd, 0x5b, "154519b82292d51d9c7a30d07e93ad0ef12ff6f49150ac0f509453d64326ac91941f1d1aa0f131df01adff6a2c2f4903ab93ff6f893b47ed61975a54efac526731b626958a6c9bfde4989e6851bc42c8cc1aa9d3ceea48dc06720a"}, {0xdd, 0x64, "556ccd0c2641f5260b2d7f462373682dab6d65fdcf44b043b8afbd9db7bf71150f9e36508726f70551c760a517c41d45207a2af48394e6985c27e765d41f3c787133f96b9e1f279c5b672b20c5a838ef6ab783abbef0cc0f6e95bcd8e4cea8935657dbf3"}, {0xdd, 0xc2, "db7f9d413327079ac84f79a560ad83c3bbf3517b4f69f3c3caf66a9c9e97bba9a9bf293996d2a6d363334c8b61d569bd4d72b8e0256f3850baa4c04ee56925d4433535b391cbbf8cd99ea2a6b50ee5350bddad57944bd98bd58c2aa0c93d705963647bfa478267629d0f7673fbd86d08e482a1996b305cc019694e27b9353fd7c93ae1e65b8fe0bdaf16a8722eca763b62043adaad7894147a02db80a0def3b4ae9a311d7ae122b0cdbd4964dd53c733bd35a0480a98a13105ae0d1e7be34611f0ee"}, {0xdd, 0xc, "16b2483fb60d13e4bba8be15"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x215, 0x7f, [@cf={0x4, 0x6}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="920aa3592e57728bde35ba033ef4312f"}}, @perr={0x84, 0xaf, {0x0, 0xb, [@ext={{}, @device_a, 0x0, @broadcast}, @not_ext, @ext={{}, @device_b}, @not_ext, @not_ext, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}]}}, @sec_chan_ofs={0x3e, 0x1}, @fast_bss_trans={0x37, 0x11a, {0x0, 0x9, "7fb4ecd13a6825b9dec48ba28a5fb3d7", "d6bdb2f2e9de08174e1cab96fb0b2f8cd7211b295a074147e5a5803bb60e64c6", "df16c85b2a80255cc3533edad2c75c3a52a9ea5edee9fe0bf0c3e8a80aa3ac89", [{0x0, 0x3, "5b1bfd"}, {0x0, 0x1, 'Q'}, {0x0, 0x24, "3fd5f4124eb13a9608e10b27935c96a93a3eda18e4dc40b45b45e9ead2e08a484cc52bb6"}, {0x0, 0x16, "f9742436e72213372acb7524448a432a2bdb9d8a5b8f"}, {0x0, 0x28, "721cf8e6bed63501e50accb4ed29bd48e6eed3a8dcb73248d8b4c358d2d14c42efffd93c0636a27e"}, {0x0, 0x25, "bd39c3ace4ab3cb5754319168eb0b5a81995ed2c2c81e5b46a00397ea27e5639fae4f4b782"}, {0x0, 0x11, "82d9e0374415c82e0827ca377982258ef6"}, {}, {0x0, 0x1a, "e0a1a7c37eaa4e4bfc8cb81a5453f9411ed44f29c140299a6836"}]}}, @channel_switch={0x25, 0x3}, @ht={0x2d, 0x1a}]}], @beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x1ad, 0xe, {@with_ht={{{}, {}, @broadcast}}, 0x0, @default, 0x0, @void, @val, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x78, {0x0, 0x0, 0x0, "5de89a4e76948e78fde6cf082ac1175aa4b407d17ebeef26e773321378704dbc850c079bc9e774b9540b0363a7f6afef81d9541d741f0ac61920016c4c6419dd6a5aa8345ce581ddeae0be6fb3a94565a8da1c0923291a400078a80c225c03964da7ccdf1c986ac5838c11f1e2dfc8a9b10cd2cc24"}}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x8e, "89366c329df4344d0e40cf3f14dc05012f3ba2c10f5eb251d042a96496b1ddaeecc636402cac72e36e6133cd2c3e5fed3edfdfafa3c17cd63adc291b3ee517484c44ae9983f698f1ee97fa7ced1da65188d603a9ff87382cbbfb6cc399b9a21b3ade7352db802a13114290c56506ee6583c7fecb5a9e8c2cc559ecba22c218728d0f033b5ade8be8e95b52f38346"}, {0xdd, 0x38, "25d4936b35e7de025ec487e73db8f17c914ab4fda0a2af969ab4368c8005d7d08470849eecf38719af26c3d9f71a4c1e0733b3304ec74e82"}]}}, @NL80211_ATTR_BEACON_HEAD={0x169, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast, @random="60794083f236"}}, 0x0, @random, 0x0, @val, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @void, @void, @void, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x80, "b77bc687f0cc8db00dffe2e31f78360e3d1e31a63279c17723038695182f29e2d36b5750deef8f175b84d9f839681de8e3d3c90bbb21f9518f716bffe72e6e292daac71303d3169b59cd3089be5dc30082ab8969fd538f4617b1fcf297489b1482bec79b2aa9de930e32c269c5781dbfc175cdd45b4ea9cfff79de10fedfd7e7"}, {0xdd, 0x83, "75da59372882ffe2a97946fcad3ad039fa46ac33229ebf4fbd8baa5f4d690e1ae0799c3cdccbfdd747c05344647b95469dc0ed6bcf8f2fca624c043078eb66efa639b578b052ff6f3de4d2dd94a088f9880cdf895af262b803517299d0adf3344ad49457c33e56b39a938d5858f574bcb6cf747c188d9524a4b2ee7c97b58ab5e8c8dc"}]}}]]}]}, 0x1ec4}}, 0x40844) 03:53:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) [ 203.053731][T12787] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 03:53:25 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 03:53:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002400)=@hci, 0x80, 0x0, 0x700, &(0x7f0000002840)=""/8, 0x8}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f000000a380), r0) [ 203.820120][ T37] audit: type=1804 audit(1631073206.375:37): pid=12819 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/90/bus" dev="sda1" ino=14317 res=1 errno=0 03:53:27 executing program 4: socket$inet_sctp(0x2, 0x13ed0f9f0f51c546, 0x84) 03:53:27 executing program 5: syslog(0x3, &(0x7f0000000140)=""/5, 0x5) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:53:27 executing program 3: sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 03:53:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001bc0)={0x0, 0x0, 0x0, &(0x7f0000001a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20001c38) 03:53:27 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:27 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0xf) 03:53:27 executing program 3: ioprio_get$pid(0x3, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 03:53:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x3c}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 03:53:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) [ 205.313123][T12831] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 205.313123][T12831] The task syz-executor.0 (12831) triggered the difference, watch for misbehavior. 03:53:28 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x12002) 03:53:28 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 03:53:28 executing program 5: semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x40) ioprio_get$pid(0x3, 0x0) ioprio_get$pid(0x0, 0x0) 03:53:28 executing program 4: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x17, &(0x7f0000000000)={0x0, 0x0, 0xffffff80}) 03:53:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x4020940d, &(0x7f0000000040)={'gre0\x00', @remote}) 03:53:28 executing program 4: fsopen(&(0x7f00000000c0)='hfs\x00', 0x0) 03:53:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_PROTO={0x4}]}]}, 0x84}}, 0x0) [ 206.191969][T12866] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 206.232115][T12868] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 206.620817][T12877] loop1: detected capacity change from 0 to 16 [ 206.639470][ T37] audit: type=1804 audit(1631073209.195:38): pid=12877 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/91/file0/bus" dev="sda1" ino=14344 res=1 errno=0 03:53:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 03:53:30 executing program 2: semctl$SETALL(0x0, 0x0, 0x13, 0x0) 03:53:30 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0xf) 03:53:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_PROTO={0x4}]}]}, 0x84}}, 0x0) 03:53:30 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 03:53:30 executing program 2: setuid(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000001680)=@ethtool_per_queue_op={0x4b, 0xf}}) 03:53:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="10000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000030000000100001037770616e3100000003"], 0x40}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) [ 208.249206][T12890] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:53:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) 03:53:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_PROTO={0x4}]}]}, 0x84}}, 0x0) 03:53:31 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0xe) 03:53:31 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8913, &(0x7f0000000240)={'gre0\x00'}) 03:53:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x2}}], 0x28}, 0x0) [ 208.495644][T12905] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:53:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_PROTO={0x4}]}]}, 0x84}}, 0x0) [ 208.718303][T12918] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:53:31 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0xf) 03:53:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) [ 209.329395][T12938] loop1: detected capacity change from 0 to 16 [ 209.360500][ T37] audit: type=1804 audit(1631073211.915:39): pid=12938 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/92/file0/bus" dev="sda1" ino=14347 res=1 errno=0 03:53:33 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x891e, &(0x7f0000000240)={'gre0\x00'}) 03:53:33 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80002121) 03:53:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet(0x2, 0x0, 0x1) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:33 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0xe) 03:53:33 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:33 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0xf) 03:53:33 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000), 0x4) 03:53:33 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000005c0)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) 03:53:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x72, 0x0, 0x0) 03:53:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:33 executing program 5: socketpair(0x22, 0x2, 0x4, &(0x7f0000000100)) 03:53:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0xb, &(0x7f0000000100)=0x99, 0x4) 03:53:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:33 executing program 5: socketpair(0x22, 0x2, 0x4, &(0x7f0000000100)) 03:53:33 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="f7f18fdc7e60"}, 0x10) 03:53:34 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0xe) [ 211.597211][T13000] loop1: detected capacity change from 0 to 16 [ 211.617408][ T37] audit: type=1804 audit(1631073214.175:40): pid=13000 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/93/file0/bus" dev="sda1" ino=14366 res=1 errno=0 03:53:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:35 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x2}], 0x1f4, 0x0) semctl$IPC_RMID(r0, 0x0, 0xe) 03:53:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:35 executing program 5: socketpair(0x22, 0x2, 0x4, &(0x7f0000000100)) 03:53:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x11, 0x0, 0x0) 03:53:35 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="f7f18fdc7e60"}, 0x10) 03:53:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x1a, &(0x7f0000000040)={@broadcast, @broadcast}, 0x8) 03:53:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:35 executing program 5: socketpair(0x22, 0x2, 0x4, &(0x7f0000000100)) 03:53:35 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x1000, 0x800}, 0x20) 03:53:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:35 executing program 5: socketpair(0x0, 0x2, 0x4, &(0x7f0000000100)) [ 213.692613][T13054] loop1: detected capacity change from 0 to 16 [ 213.767498][ T37] audit: type=1804 audit(1631073216.325:41): pid=13054 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/94/bus" dev="sda1" ino=14317 res=1 errno=0 03:53:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:37 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000040), 0x4) 03:53:37 executing program 5: socketpair(0x0, 0x2, 0x4, &(0x7f0000000100)) 03:53:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x65, 0x0, 0x0) 03:53:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0xfffffffffffffffe) 03:53:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x7c, 0x0, 0x0) 03:53:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b15, &(0x7f0000000040)) 03:53:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:37 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000003c0)) 03:53:37 executing program 5: socketpair(0x0, 0x2, 0x4, &(0x7f0000000100)) 03:53:37 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) [ 215.740049][T13103] loop1: detected capacity change from 0 to 16 [ 215.777101][ T37] audit: type=1804 audit(1631073218.336:42): pid=13103 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/95/bus" dev="sda1" ino=14394 res=1 errno=0 03:53:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:39 executing program 2: socketpair(0x23, 0x2, 0x0, &(0x7f0000006900)) 03:53:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, 0x0) 03:53:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b15, &(0x7f0000000040)) 03:53:39 executing program 5: socketpair(0x22, 0x0, 0x4, &(0x7f0000000100)) 03:53:39 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b15, &(0x7f0000000040)) 03:53:39 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002840)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 03:53:39 executing program 5: socketpair(0x22, 0x0, 0x4, &(0x7f0000000100)) 03:53:39 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:39 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getpeername$netrom(r0, 0x0, 0x0) 03:53:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) [ 217.651285][T10330] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 217.891486][T10330] usb 5-1: device descriptor read/64, error 18 [ 217.968969][T13149] loop1: detected capacity change from 0 to 16 [ 218.036838][ T37] audit: type=1804 audit(1631073220.596:43): pid=13149 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/96/bus" dev="sda1" ino=14393 res=1 errno=0 [ 218.171184][T10330] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 218.409877][T10330] usb 5-1: device descriptor read/64, error 18 [ 218.548329][T10330] usb usb5-port1: attempt power cycle [ 218.970893][T10330] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 219.062534][T10330] usb 5-1: Invalid ep0 maxpacket: 0 03:53:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:41 executing program 5: socketpair(0x22, 0x0, 0x4, &(0x7f0000000100)) 03:53:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000080)={0x2c, 0x0, r2}, 0x10) 03:53:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b15, &(0x7f0000000040)) 03:53:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b15, &(0x7f0000000040)) [ 219.221048][T10330] usb 5-1: new high-speed USB device number 5 using dummy_hcd 03:53:41 executing program 5: socketpair(0x22, 0x2, 0x0, &(0x7f0000000100)) [ 219.341382][T10330] usb 5-1: Invalid ep0 maxpacket: 0 [ 219.353276][T10330] usb usb5-port1: unable to enumerate USB device [ 219.870047][ T37] audit: type=1804 audit(1631073222.426:44): pid=13185 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/97/file0/bus" dev="sda1" ino=14393 res=1 errno=0 03:53:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x6, 0x0, 0x0) 03:53:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xb5c4, 0x6, 0x81, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 03:53:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:42 executing program 5: socketpair(0x22, 0x2, 0x0, &(0x7f0000000100)) 03:53:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b15, &(0x7f0000000040)) 03:53:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x13, 0x0, 0x0) 03:53:43 executing program 5: socketpair(0x22, 0x2, 0x0, &(0x7f0000000100)) 03:53:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b15, &(0x7f0000000040)) 03:53:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x6, 0x0, 0x0) 03:53:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp={0x44, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x50}}], 0x2, 0x0) 03:53:43 executing program 5: socketpair(0x22, 0x2, 0x4, 0x0) 03:53:43 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000001040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x208001, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:53:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:43 executing program 0: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(0xffffffffffffffff, 0x8b15, &(0x7f0000000040)) 03:53:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x4}) [ 221.955251][ T37] audit: type=1804 audit(1631073224.516:45): pid=13253 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/98/file0/bus" dev="sda1" ino=14393 res=1 errno=0 03:53:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:45 executing program 5: socketpair(0x22, 0x2, 0x4, 0x0) 03:53:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:53:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:45 executing program 0: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(0xffffffffffffffff, 0x8b15, &(0x7f0000000040)) 03:53:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000880)={'ipvlan1\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="03"]}) 03:53:45 executing program 5: socketpair(0x22, 0x2, 0x4, 0x0) 03:53:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x2a, 0x0, 0x0) [ 223.370153][T13263] ptrace attach of "/root/syz-executor.2"[13262] was attempted by "/root/syz-executor.2"[13263] [ 223.399550][T13264] €: renamed from ipvlan1 03:53:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x14, 0x0, 0x0) 03:53:46 executing program 0: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(0xffffffffffffffff, 0x8b15, &(0x7f0000000040)) 03:53:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242e3018d538ebfff1aa306954589d09b97e95fa89d9c1b1b4e40f0123a87c4b3da7a427ae12c00c4c77fb4b785a923135903beab17b50f8bdaaa", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 223.669956][T13282] ptrace attach of "/root/syz-executor.5"[13279] was attempted by "/root/syz-executor.5"[13282] [ 224.122391][ T37] audit: type=1804 audit(1631073226.687:46): pid=13290 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/99/file0/bus" dev="sda1" ino=14366 res=1 errno=0 03:53:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f0000001bc0)="ea", 0x1}], 0x1}}], 0x1, 0x0) 03:53:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x118, 0x1e8, 0x118, 0x590, 0x118, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'veth0_to_bridge\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c150d56f2d6b76fe90a4962ad28be79780b923da7115bf4e054a95c82ba"}}, {{@ipv6={@private0, @mcast2, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 03:53:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) ioctl(r0, 0x8b15, &(0x7f0000000040)) 03:53:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b40600009d00000063112400000000008510000002000000b40000000000000095004c00000000009500001200000000019f189732271857291843e9afd3ab9de435ff23956fb4b05ec0540100de0001000000279600f65afb7cff4a183277e42d6bf89f48fa5861b8ed6f52101c3f5a65d047ac7294e07c7154b1d8f4063e1b0b7e34b4f2"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:53:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="60000000000000002900000074bd0016"], 0x60}, 0x0) 03:53:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x4, 0x0, 0x11) 03:53:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0xb}, 0x1c, 0x0}}], 0x1, 0x0) 03:53:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0x0) 03:53:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) ioctl(r0, 0x8b15, &(0x7f0000000040)) [ 226.218989][T13330] FAT-fs (loop1): bogus number of reserved sectors [ 226.226721][T13330] FAT-fs (loop1): Can't find a valid FAT filesystem [ 226.246754][ T37] audit: type=1804 audit(1631073228.807:47): pid=13330 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/100/file0/bus" dev="sda1" ino=14317 res=1 errno=0 03:53:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x1600bd7e, &(0x7f0000000000)='d', 0x1) 03:53:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) ioctl(r0, 0x8b15, &(0x7f0000000040)) 03:53:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x8, 0x0, 0x0) 03:53:49 executing program 4: shmctl$SHM_INFO(0x0, 0xe, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') shmctl$IPC_INFO(0x0, 0x3, 0x0) 03:53:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242e3018d538ebfff1aa306954589d09b97e95fa89d9c1b1b4e40f0123a87c4b3da7a427ae12c00c4c77fb4b785a923135903beab17b50f8bdaaae7f3a1", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:53:50 executing program 2: socket(0x11, 0x3, 0x300) 03:53:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x118, 0x1e8, 0x118, 0x590, 0x118, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'veth0_to_bridge\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c150d56f2d6b76fe90a4962ad28be79780b923da7115bf4e054a95c82ba"}}, {{@ipv6={@private0, @mcast2, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 03:53:50 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file1\x00'}, 0xfffffe2c) 03:53:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(0xffffffffffffffff, 0x8b15, &(0x7f0000000040)) [ 227.679167][T13361] ptrace attach of "/root/syz-executor.4"[13358] was attempted by "/root/syz-executor.4"[13361] [ 228.206892][T13377] FAT-fs (loop1): bogus number of reserved sectors [ 228.223955][T13377] FAT-fs (loop1): Can't find a valid FAT filesystem [ 228.245119][ T37] audit: type=1804 audit(1631073230.807:48): pid=13377 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/101/file0/bus" dev="sda1" ino=14317 res=1 errno=0 03:53:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x49b8}, {0x7, 0x7}]}) 03:53:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:53:52 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000001040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:53:52 executing program 0: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(0xffffffffffffffff, 0x8b15, &(0x7f0000000040)) 03:53:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x10, 0x0, 0x0) 03:53:52 executing program 0: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(0xffffffffffffffff, 0x8b15, &(0x7f0000000040)) 03:53:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x118, 0x1e8, 0x118, 0x590, 0x118, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'veth0_to_bridge\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c150d56f2d6b76fe90a4962ad28be79780b923da7115bf4e054a95c82ba"}}, {{@ipv6={@private0, @mcast2, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 03:53:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x118, 0x1e8, 0x118, 0x590, 0x118, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'veth0_to_bridge\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c150d56f2d6b76fe90a4962ad28be79780b923da7115bf4e054a95c82ba"}}, {{@ipv6={@private0, @mcast2, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 03:53:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) [ 230.321494][T13420] FAT-fs (loop1): bogus number of reserved sectors [ 230.329726][T13420] FAT-fs (loop1): Can't find a valid FAT filesystem [ 230.364534][ T37] audit: type=1804 audit(1631073232.927:49): pid=13420 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/102/file0/bus" dev="sda1" ino=14059 res=1 errno=0 03:53:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x0, &(0x7f0000000040)) 03:53:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 03:53:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x38}}], 0x2, 0x0) 03:53:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:53:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001d40), 0x2, 0x0) r2 = geteuid() getresgid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)=0x0) syz_mount_image$fuse(&(0x7f0000001cc0), &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3]) 03:53:54 executing program 5: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='team_slave_0\x00') r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 03:53:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x0, &(0x7f0000000040)) 03:53:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @empty, 0x3f}, 0x80, 0x0}}], 0x1, 0x0) 03:53:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) [ 232.591636][T13470] FAT-fs (loop1): bogus number of reserved sectors [ 232.598194][T13470] FAT-fs (loop1): Can't find a valid FAT filesystem [ 232.622603][ T37] audit: type=1804 audit(1631073235.188:50): pid=13470 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/103/file0/bus" dev="sda1" ino=14490 res=1 errno=0 03:53:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:56 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x17}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x10) 03:53:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x0, &(0x7f0000000040)) 03:53:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x118, 0x1e8, 0x118, 0x590, 0x118, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'veth0_to_bridge\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c150d56f2d6b76fe90a4962ad28be79780b923da7115bf4e054a95c82ba"}}, {{@ipv6={@private0, @mcast2, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 03:53:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001d40), 0x2, 0x0) r2 = geteuid() getresgid(&(0x7f0000001d80), &(0x7f0000001dc0), &(0x7f0000001e00)=0x0) syz_mount_image$fuse(&(0x7f0000001cc0), &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3]) 03:53:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x99, 0x4) 03:53:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2e}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 233.910475][T13484] ptrace attach of "/root/syz-executor.5"[13483] was attempted by "/root/syz-executor.5"[13484] 03:53:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b15, 0x0) 03:53:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 03:53:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 03:53:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/238, 0xee}], 0x1, 0x0, 0x0) 03:53:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x2, &(0x7f0000000000)='d', 0x7) [ 234.070887][T13497] ptrace attach of "/root/syz-executor.4"[13495] was attempted by "/root/syz-executor.4"[13497] [ 234.724449][T13520] FAT-fs (loop1): bogus number of reserved sectors [ 234.731812][T13520] FAT-fs (loop1): Can't find a valid FAT filesystem [ 234.748386][ T37] audit: type=1804 audit(1631073237.308:51): pid=13520 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/104/file0/bus" dev="sda1" ino=14506 res=1 errno=0 03:53:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:53:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b15, 0x0) 03:53:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$alg(r0, &(0x7f0000000180)=""/162, 0xa2) read$alg(r0, &(0x7f0000000340)=""/231, 0xe7) 03:53:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="dff91078c6b3495d271faa"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2e}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 03:53:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 03:53:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2e}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 03:53:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}], 0x1, 0x0) 03:53:58 executing program 2: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009444000000000000000000000005"], 0x310) [ 236.004810][T13538] ptrace attach of "/root/syz-executor.4"[13534] was attempted by "/root/syz-executor.4"[13538] [ 236.023694][T13537] ptrace attach of "/root/syz-executor.2"[13535] was attempted by "/root/syz-executor.2"[13537] 03:53:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 03:53:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b15, 0x0) 03:53:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @empty}}}], 0x38}}], 0x1, 0x0) 03:53:58 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x5, 0x0, 0x7f}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x10) [ 236.354443][T13555] ptrace attach of "/root/syz-executor.0"[13554] was attempted by "/root/syz-executor.0"[13555] [ 236.803611][T13569] FAT-fs (loop1): bogus number of reserved sectors [ 236.810652][T13569] FAT-fs (loop1): Can't find a valid FAT filesystem [ 236.870520][ T37] audit: type=1804 audit(1631073239.438:52): pid=13569 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/105/file0/bus" dev="sda1" ino=14522 res=1 errno=0 03:54:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) 03:54:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 03:54:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b3495d441f0e733f0c0e15"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2e}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 03:54:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b40600009d00000069112400000000008510000002000000b40000000000000095004c00000000009500001200000000019f189732271857291843e9afd3ab9de435ff23956fb4b05ec0540100de0001000000279600f65afb7cff4a183277e42d6bf89f48fa5861b8ed6f52101c3f5a65d047ac7294e07c7154b1d8f4063e1b0b7e34b4f2"], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:54:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0xf, 0x0, 0x0) 03:54:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) [ 238.013974][T13584] ptrace attach of "/root/syz-executor.2"[13583] was attempted by "/root/syz-executor.2"[13584] 03:54:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x18, 0x0, 0x0) 03:54:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242e3018d538ebfff1aa306954589d09b97e95fa89d9c1b1b4e40f0123a87c4b3da7a427ae12c00c4c77fb4b785a923135903beab17b50f8bdaaae7f3a1cda5", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:54:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x5, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x118, 0x1e8, 0x118, 0x590, 0x118, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'veth0_to_bridge\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c150d56f2d6b76fe90a4962ad28be79780b923da7115bf4e054a95c82ba"}}, {{@ipv6={@private0, @mcast2, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 03:54:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x12, &(0x7f0000000000)='d', 0x1) 03:54:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005140)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x84) [ 238.237936][T13598] ptrace attach of "/root/syz-executor.2"[13596] was attempted by "/root/syz-executor.2"[13598] 03:54:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='$', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) 03:54:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x1f4) 03:54:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 238.923376][T13623] loop1: detected capacity change from 0 to 16 [ 238.939193][T13623] FAT-fs (loop1): bogus number of reserved sectors [ 238.945731][T13623] FAT-fs (loop1): Can't find a valid FAT filesystem [ 238.983732][ T37] audit: type=1804 audit(1631073241.548:53): pid=13623 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/106/file0/bus" dev="sda1" ino=14523 res=1 errno=0 03:54:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, 0x0, 0x0) 03:54:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x12, 0x0, 0x0) 03:54:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x8918, &(0x7f0000000040)) 03:54:02 executing program 2: socket(0x11, 0x3, 0x0) socket$inet(0x2, 0xa, 0x0) 03:54:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x118, 0x1e8, 0x118, 0x590, 0x118, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'veth0_to_bridge\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c150d56f2d6b76fe90a4962ad28be79780b923da7115bf4e054a95c82ba"}}, {{@ipv6={@private0, @mcast2, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 03:54:02 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) 03:54:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 03:54:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_cmd={0x37, 0x0, 0x0, 0x0, 0x49}}) 03:54:02 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 03:54:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x401000, 0x0, 0x2}) 03:54:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) [ 240.996646][T13663] loop1: detected capacity change from 0 to 16 [ 241.008608][T13663] FAT-fs (loop1): bogus number of reserved sectors [ 241.015139][T13663] FAT-fs (loop1): Can't find a valid FAT filesystem [ 241.040557][ T37] audit: type=1804 audit(1631073243.609:54): pid=13663 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/107/file0/bus" dev="sda1" ino=14523 res=1 errno=0 03:54:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000008e80), &(0x7f0000008ec0)='./file0\x00', 0x0, 0x0, &(0x7f0000009500), 0x0, &(0x7f0000009600)={[{@rodir}, {@fat=@showexec}]}) 03:54:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x16, 0x0, 0x0) 03:54:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x32, 0x0, 0x0) 03:54:04 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x8000000) 03:54:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_modinfo}) [ 242.249785][T13673] FAT-fs (loop3): bogus number of reserved sectors [ 242.256374][T13673] FAT-fs (loop3): Can't find a valid FAT filesystem 03:54:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffdffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff95ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 03:54:04 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1a}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x10) 03:54:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\v\x00\x00\x00\x00\b'], 0x60}, 0x0) 03:54:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x6}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 03:54:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x2, 0x1, 0x0) [ 242.451387][T13692] loop0: detected capacity change from 0 to 4096 [ 242.483026][T13693] ptrace attach of "/root/syz-executor.2"[13691] was attempted by "/root/syz-executor.2"[13693] 03:54:05 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) [ 242.547469][T13692] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 242.641150][T13706] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 17: comm syz-executor.0: path /root/syzkaller-testdir337257986/syzkaller.J8yhnT/157/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=4096 fake=0 [ 243.232062][T13723] loop1: detected capacity change from 0 to 16 [ 243.246685][T13723] FAT-fs (loop1): bogus number of reserved sectors [ 243.254578][T13723] FAT-fs (loop1): Can't find a valid FAT filesystem [ 243.316337][ T37] audit: type=1804 audit(1631073245.879:55): pid=13723 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/108/file0/bus" dev="sda1" ino=14521 res=1 errno=0 03:54:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x118, 0x1e8, 0x118, 0x590, 0x118, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'veth0_to_bridge\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c150d56f2d6b76fe90a4962ad28be79780b923da7115bf4e054a95c82ba"}}, {{@ipv6={@private0, @mcast2, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 03:54:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="b40600009d00000069113c00000000008510000002000000b40000000000000095004c00000000009500001200000000019f189732271857291843e9afd3ab9de435ff23956fb4b05ec0540100de0001000000279600f65afb7cff4a183277e42d6bf89f48fa5861b8ed6f52101c3f5a65d047ac7294e07c7154b1d8f4063e1b0b7e34b4f2"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:54:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 03:54:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1c}, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xff}}], 0x38}}], 0x1, 0x0) [ 244.515004][T13736] loop3: detected capacity change from 0 to 4096 [ 244.594911][T13736] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:54:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0xa, &(0x7f0000000000)='d', 0x1) 03:54:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000180)={'veth1\x00'}) 03:54:07 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000022c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 03:54:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x28, 0x0, 0x0) [ 245.420364][T13779] loop1: detected capacity change from 0 to 16 [ 245.434360][T13779] FAT-fs (loop1): bogus number of reserved sectors [ 245.443256][T13779] FAT-fs (loop1): Can't find a valid FAT filesystem [ 245.503273][ T37] audit: type=1804 audit(1631073248.069:56): pid=13779 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/109/file0/bus" dev="sda1" ino=14583 res=1 errno=0 03:54:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x401, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xee01, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0xffffffffffffffff}) 03:54:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x6, 0x0, 0x3) 03:54:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x118, 0x1e8, 0x118, 0x590, 0x118, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'veth0_to_bridge\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c150d56f2d6b76fe90a4962ad28be79780b923da7115bf4e054a95c82ba"}}, {{@ipv6={@private0, @mcast2, [], [], 'xfrm0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 03:54:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 03:54:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:09 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af30, &(0x7f0000000000)) 03:54:09 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 03:54:09 executing program 5: r0 = io_uring_setup(0x1c96, &(0x7f0000000080)={0x0, 0x58c1}) r1 = syz_open_dev$vcsa(&(0x7f0000000100), 0xe1, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140)=r1, 0x1) [ 247.495234][T13829] loop1: detected capacity change from 0 to 16 [ 247.509127][T13829] FAT-fs (loop1): bogus number of reserved sectors [ 247.518046][T13829] FAT-fs (loop1): Can't find a valid FAT filesystem [ 247.587865][ T37] audit: type=1804 audit(1631073250.159:57): pid=13829 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/110/file0/bus" dev="sda1" ino=14596 res=1 errno=0 03:54:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:11 executing program 0: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af30, &(0x7f0000000000)) 03:54:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000038c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000022c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 03:54:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000038c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000022c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 03:54:11 executing program 0: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af30, &(0x7f0000000000)) 03:54:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000038c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000022c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 03:54:11 executing program 0: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 249.685882][T13881] loop1: detected capacity change from 0 to 16 [ 249.701732][T13881] FAT-fs (loop1): bogus number of reserved sectors [ 249.711886][T13881] FAT-fs (loop1): Can't find a valid FAT filesystem [ 249.743831][ T37] audit: type=1804 audit(1631073252.299:58): pid=13881 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/111/file0/bus" dev="sda1" ino=14613 res=1 errno=0 03:54:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000038c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000022c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 03:54:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af30, &(0x7f0000000000)) 03:54:13 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 03:54:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000038c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000022c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 03:54:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 03:54:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ethernet={0x1, @remote}, @nl=@unspec, 0xfffc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000200)={{}, r6, 0x8, @inherit={0x50, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000880)={{}, r6, 0x1a, @inherit={0x88, &(0x7f0000001880)=ANY=[@ANYBLOB="00000000000000000800000000000000000200000000000008000000000000000100000000000000010001000000000009000000000000007f00000000000000060000000000000000010000000000008500000000000000000000000000000001000080ffffffff03000000000000000200000000000000000000800000000005000000000000005f1fe44717590752cd"]}, @name="0d1a037e27868e80aa9df09087af62302dc4a04bfb9bb8b27d37e492241ceae6223762e82ed6947b1dbbb98bc52d119adbffd074116a323ce285a7773e0d541fdff5e19b014e97a3e1ca2c5ff3029d5d5335e7f66ca6ed0259fa375133b4be2f3d3a68e64235bd4e7f3d02b24eac3eca8d4a760bbe963e4858fcd9e3ccbf1aa068ff2994ca6d632cd1e33eff1a4bdccd995f6f3423b31414f736c4a379cd17e9ac30e0d7c4ff4b578d97cacb8f9c53120acf8b9ba3f2834ab38638ccb92b475eaa2b14b227b6265346be5d8fb1ce8a2fcf90c19cb9994ce2d35a4156793b63ec86ecf8a2a6a66bd23172121e7ea6ae8ed2bff414ba045c9975308a3a2efd0edf7f0420b909341c3095042a320fbb747e2ef4530ca4af72ccfc04d003b34b3505172c6ad7a7198d0effab191e3876c83b167955a8e4a495d0df2c6efe96d2254b36c978f1d9e7bc12b0f1d408a872c45393995814da2d3890ce2165fce92147bc7812618d13c080a15124ce55ab0caac3d712cb4957d11d9828c2365fc9724a681b5ffe21610b74a1c31a12fe00fa064caeb4001c52ef9908d26ed0c665c726c06c3bbb77d271dc4b097e441ddd18d626d905ffac4ba342524836cfed05f1dce2646d02a1a560677cea91d08c0d9e4189ef24f3de117dc04ab49d74378181869dc278e7836454583aa7bacdd6da6a845ad27fa07271ae182b275574eb458a015dea8281cb44d2bec5a2684905b8bba9c8113d0154db72f4dfb6f902c4920ac3704d98595ce1a22982e185e346d7a9b7bdf6241e6dc77b2b24f567a2462168bed138218bea9cbdd60e8d6109971bfd0a837ac80a2fd259e593f0bc23c7d2d64fd26e9717809a68aee32ebfb1edab4b517480185d5d29cc72fed836b6f27295f3cdfb3afbf91fec4cd30f8b944756276b91510b5419e5418f4f016aea937bd2ffcec4c8032579f55331271dbf73354640d078d19b48146042eb42e108f1c1904be81d9943bb6a2cda78c037e4a8c079c4759d4c283faa8918b8be4c74a9912df29d8e825d4f1ffc32ad0b3779694f716c5d46a4f254318bb3566472bc05a6c3f1210487999d0c2c751d25bec81c724bdb350331ff1954f325f0280b01c63b9d1488b3921d3993010f3412f52d84fcdc22db5c823a953ea9eec7c514324e5c96078621ecd0f691902d3646eef9574c3e179c379429dc8a879b821364ef897a981aef328247547dc6c2a3bc2f0c35abe7ffc36439e15069a1ebef0577b6da72a9f154ef693bd0094651e2e09eb4bd2c67c2e0e4ceb12644efdfdeadf648a7f748fc743ac4cfa8ad7f9aa4292fa37a629c38fcb7e510c09d8b57e144e89e61c55a14967b847b5f1f262b8b4313ffa01a84c6abb190e3acd7c92afbdacbac856cda8bc275985274ed5e89350bade57d7c00fdb90356a81ebb5bb7a97f7c13c472ceb6893b5e7a192d368a5fa108b40f4edc92df26f5647b01792e17c386264406041c6842a273890979e70401a5cb4b7ad8124b093519bbfc0ce89299674e672cb7a9f8b6c7079568bd496038742c5d75b10bf2cbacee2de11412f97a18adbefab4881d55f33ef2eec888ef5e8558cf3f739ade823c46b8a2161f1f845f598e1630ca459a0df19e478dc059b680a2dbcfda4c387657280c082ad23b7f9e74c34a8e7159fbe1d835a00df90fb106dcdb97b46bc3471013a11744961a3e92dd86a9214d26a802378540b5e9b40a105b9c39fb1007091078495a592125ab2f603bf4fcd2c3378c9d0914c49d3a866f1302add86cddcdc9b238b67dae8b9ff54161507ccec282077b22140f8cdfc73fef480ab39f2e5bd7a68e797022cd41a9fa759f99c5b0796ab1cea8dcf2ef4fa72ee6bdcb79bab46be11d122232a550764f5d796d76a1cd678439b72eb9f3ca12d09ed99914f09da91c38201b14aed2f57ad22167d2107a6549fa59573238b743342009d6ea8c4f550d93e613b8b1fa5f4c936d53fc4e719f76dab9b14a3214b1e4556b390c27c7d4a32f483554866de9cefe72d7606e24464eb99d3561182a79f5c001622ba9ee24be63bc3c8f0d73a0905773b2a39e468e659167d9e8534a4bc7886da8e4b25f8953a0272ca5ee2bc1ebcd462b50007044e1818fab3c01c360ec8ca2b7dcb691e9b2e1f9f4a24a31ce160b4ba94ca6a19d7260b75022d7ba436fa3fd887986a792c718ae6bf0d0c765a0b5a21f491ab3d736c6b5a5fb66e0414a14f9664476405d168997d2d7cdbbfb2d9bc1498dee5206dfcf7c9c573d5236f3cc5e772779f7768540946fd73970ddd7436d8f22504f17c24a6fab7bb6b78705c8afb447f906dee14b74886ef6bede873b24253e2d2ec2de160ccd18ba56c6abc66c7f9f06838a5b72e6a244e49a6319110c1532c2efce6a0ced92968dfa9a4744b07dca2c1b137330cdaf2edb30d737f0758a80809d2d17ac2b452bed93cc6fd0cb0e9125da8d4707a787f86cb3a3dadeb937ed7fc050289a2ee7865b6ece9cbba79364c6579850e9ac61e6bc9f3723371b1411d7986a1f53eef30353510daaaebfb76d93b7b53e89a54e6b606a97c918c54baf2188df1708ce9720fbe12201dab0b326532b2b209120d6cba795407c3f10cc297c03de662a4d350c5e3dcffdda732d265bb8053f954d2a27f732949743492c39a98173989a4f204e9e795f26e2f60cbd7d27f6a53cba9278bc5fb1fca5627464c063b7ac89276777bd9dedc445079edff29810e0f1383e726931a5242534e2206c6d08c312a09f960ef66b02f2aa2105cf6c0b078b2701416982746d68ab838e4592640ecd87ffe8e61f65f840c76016cfd5aac0fdc0e4f6264ddf5fdd24c75c02c5516700b9f2b90d1e97f94517c55fb554648070d0836ef3453dcd0e920801890da651ee1f0d79113595f8249a46be00fc56cddb8f7e0177f3e1641e616255b3221c47a6638da2b5ab312037c1aafe0faadc803f3473864bbdccef480601b496970cacaf3c5dd88e0782cd1ff6ec82bb66b5bf601eef7f3d2d54da4983c0d4c8f82a66f6e66f02e13aa23895ccc2b2e13b488b470540f116041a15c801402671545dbc5ae2b6f859fdaac6f60ba7eba51d7941445cfe3533b8cb89868e948c32f977e05c8d907bc59f2572829c5b5c18e2f348578278d906ebceae6f82cd7254e62e557636a3b7f8f0873d1c1cf27c942373af8355f5f5a6c4a6a01d66058d4592b4c0cdcad89f4dedf9a6cc5dc3cde08d20c34da3fdd6547137a9065a49874e83be706d036610688e8c817d8c5d351c9c80d61f9e4ee9aae86d866eaf1ac65b2d1303f921bb6c944363b22f2df38730406924ef2d5bfa55598610d96eae29bf5fd376af26bacff519598797db6ac70b2ee8f55811231978c62abae83308c41a258508ae532243d14bd7039a00f1538c7d37b40b4551d06c7903bbfde17be33bc153515ade253bd23805f5c67c2793529c74eedc31ad5d8e9979e9d6c23524ee8384a48e79685d7202b6a5fdb4b5f04538380d2e87b487ae593769bbaed504de8b7b8d9878d117526611b0a57b3f4a994a8c6b1008af5f17a9ed2d9f9181b3e04cd0fdd6eacdb2939489eca7bb46f7255572a5f90b3d42d0f3111edaae7d2f3be8503364ed390bcdbf732a53285f19f3598b49986f44d093dcfbf42d011aa3c781aa4e5d1e8634080fe1ae4dcec5e99c06ed10c3de18e1b974a241d6f789f64c81a86adde1e76918ed52cb279ece637d23e043463295ae1433e6681aa0ddf4d5b280d615668b344f0ebf4f542ef208c071f361972c559937b3aff664fc55a475a9c5dd1799e7077c9e993a7ca7e08a8e17419285ce6571f99f284efbc730be2a5e49242b390a3b64106798e0c345f18aa443e5c37ef9a68ac6ddff29bd897de9709e2ff49d8a96c15191cc357d61b7402617c293d969e71b6c7bdab1e5a2b19ff706e64dc700085cc16fe439467c27d1598d1559d51f016a5e1d0f7b3c4878f19d36cf33898702e1f66593bb360b96122f31a8b5dcc740f79b6de2ac209ab3ff22af01803b273cc01a1a1811207dafc63b302da452142df9afb0ff14535c0b7b50c6badb9c7d65cfb31a6e9e9ac469836d45f50ddab83bdb5096582571261ce73b944e46ad42fd3da1b464f578d5fa9055889f74634f351dbc952dfe6ef54d35d374ec825299e9dc9b65df23588486e5dfcdb40a73933d6002ae73a92bd19fea618ef0b9409d5a8b5226c029668f3cec1354a2354f5383018fca4fcce888601710acf238e5c2caf162c977ff1a1015fb2024aa75466ef70fc50c8faeb1619d78947771a1b9153c2021614257d978f44e14e6e318fa248ea2d6ab46a76e6b6baa55fe1c8fc233920320041ac4302d8db02aab6457e710365c185f2142913be9218ebdca2186f419a6094c125eec6b33fe8c8dc00a2f9b3fe6ae48b9a992d35dfb973807187204a7c1829b58ba5a4b8261eef6c0c618de4e58e0d2f51d1cca0052d4a0a9e347e686fa4e7aea80858a1a7673852cbd8b7dd5da3995e265101b9d7b3aa4e5befb985744ff6ae3fcc458915323e438ca9b34525e7fdc3cd6ad4ed1078d49ab96f1ddac2bb3cdd612788e4ec3cba5d4224eefb28d71bb4161065a64ee6dea6908c084a292c1de1e7dbef148d10a71441f8d7ef97ea1582e7455bf86bfc0fd3c435c4deb95a90088378e3cf0b4b927fd40072a0edb486f5d098897a3539738111d2336899f096f8b0aec60f50fee3ac19b8969bd59e01f2ed74dae16fe4f599f02e17dd287ede5959ea3487b10385150a38a6e0f8622e4fef7009d0b2b0573db870b38f7005592810026b9a4b789ac92dd38736f06df92169502d33c2097be29494d1bc044be748d2b29b2dc2f847c5586aa87de226831270b1b398a3d26740568e5c73ef0f451a702e3bfe2d8ac684938d2289107f4fe7e3658cfd4e21adebfd44800030679ed7ad69b17d13e4d8356864e2db8fcc20bf3473994768a5719ec82654c2c5342d6b0b93600ebba770c5ecd58f6a25f27eedc8d730c261c46f7f497b8775a94e3817c86f9dca4658d7508afd79aaeed441caab4082d275143aae03edd61b560010998c498c584b6a7396e6171a637186a583b73924c7705bce173a65e545b2022581f49e863a93623f9cee570d88d98937d94460041c00f88aaf209b8c78e30e8643bd770f5eb1f11e88bd5ac99daceab9c39ef6b9164fab6a63c5410ca768f0bf95646c2908466cbfb15115a8477d9a4dfb61e6613d36bec4e9ddc7ac42ee76e7a8f13774e3716cae67f350324adec38aefb3ad641ba7910b480bb3d7aea14a24cb9d981da30c2d9daa4d8b39759e4d86e0b96a09b69a5dff6679e6dd4270676ac8c78d2530be90f84d777ff3a2665e9253cc0d5d37c265e5dcb5a65b03aa1c90beaa0e505604a017ec28fcb0bd6da711f5829d4cbe432ae380bfa8c83c561bb1b2f224256f0f2f717cd2f2d90ef271c436a9f1efdb3f2a011422fe51439f9f688d6fa64db1e81770000012557d2fc7951cc75086e226a345f3d2b335c6e36981cb42283f0f57a3786eaf934c6a2d7a0456ec46f134983582306ae0b3539e43d36a6265061a053357741c5bece2357af3ad1a4f5d98ed3c06bfdf78f2c0b65bf397e5a67e2230cbc3df2284b894a50cc6c7290b0827a3c89a66e8a6dfb25037eb9ae21f37bf94426a291b92eac81caa7b9e1bbad00"}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"06ee72be63a32e56dea52c6206a903f9", r6, r7, {0x8, 0x7}, {0x281, 0x55}, 0x1, [0x5, 0x40, 0x7, 0x4000, 0x7fff, 0x2, 0x34fa, 0xffff, 0x47, 0x8, 0xffff, 0x6, 0xfffffffffffffff7, 0x0, 0x3, 0xffffffffffffff1f]}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000380)={{}, r6, 0x4, @unused=[0xfffffffffffff4c0, 0x7, 0x28000000000000], @name="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"}) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0xb2fe3cf3}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edb9) 03:54:13 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000038c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000022c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 03:54:13 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) [ 251.966305][T13939] loop1: detected capacity change from 0 to 16 [ 251.994441][T13939] FAT-fs (loop1): bogus number of reserved sectors [ 252.014965][T13939] FAT-fs (loop1): Can't find a valid FAT filesystem [ 252.032092][ T37] audit: type=1804 audit(1631073254.590:59): pid=13939 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/112/file0/bus" dev="sda1" ino=14611 res=1 errno=0 03:54:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000038c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000022c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 03:54:15 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 03:54:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000038c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000022c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 03:54:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x6, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x800412f9, &(0x7f0000000240)) 03:54:15 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xff}]}}) 03:54:16 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x100000) 03:54:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 254.153389][T13991] loop1: detected capacity change from 0 to 16 [ 254.164648][T13991] FAT-fs (loop1): bogus number of reserved sectors [ 254.173259][T13991] FAT-fs (loop1): Can't find a valid FAT filesystem [ 254.267020][ T37] audit: type=1804 audit(1631073256.820:60): pid=13991 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/113/file0/bus" dev="sda1" ino=14002 res=1 errno=0 03:54:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x23, 0x46, 0x0, 0x0, 0x2}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc8d, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 03:54:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:18 executing program 0: socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:18 executing program 2: syz_open_dev$vcsa(&(0x7f0000000800), 0x0, 0x331080) 03:54:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) [ 255.457812][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.464142][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 03:54:18 executing program 2: bpf$PROG_LOAD(0x3, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:54:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 03:54:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 03:54:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) [ 256.249119][T14036] loop1: detected capacity change from 0 to 16 [ 256.260899][T14036] FAT-fs (loop1): bogus number of reserved sectors [ 256.267955][T14036] FAT-fs (loop1): Can't find a valid FAT filesystem [ 256.321688][ T37] audit: type=1804 audit(1631073258.880:61): pid=14036 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/114/file0/bus" dev="sda1" ino=14114 res=1 errno=0 03:54:20 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000024c0)={'sit0\x00', 0x0}) 03:54:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 03:54:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:54:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, 0x0, 0x0) 03:54:20 executing program 2: bpf$PROG_LOAD(0x21, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:54:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) syz_open_pts(r0, 0x0) 03:54:20 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x601308, 0xfffffffffffffffa) 03:54:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) [ 258.384964][T14079] loop1: detected capacity change from 0 to 16 [ 258.396453][T14079] FAT-fs (loop1): bogus number of reserved sectors [ 258.411845][T14079] FAT-fs (loop1): Can't find a valid FAT filesystem [ 258.438983][ T37] audit: type=1804 audit(1631073261.000:62): pid=14079 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/115/file0/bus" dev="sda1" ino=14114 res=1 errno=0 03:54:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) syz_open_pts(r0, 0x0) 03:54:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) setitimer(0x1, 0x0, 0x0) 03:54:22 executing program 5: bpf$PROG_LOAD(0xd, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:54:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) syz_open_pts(r0, 0x0) 03:54:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @ethernet={0x1, @remote}, @nl=@unspec, 0xfffc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000200)={{}, r6, 0x8, @inherit={0x50, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000880)={{}, r6, 0x1a, @inherit={0x88, &(0x7f0000001880)=ANY=[@ANYBLOB="00000000000000000800000000000000000200000000000008000000000000000100000000000000010001000000000009000000000000007f00000000000000060000000000000000010000000000008500000000000000000000000000000001000080ffffffff03000000000000000200000000000000000000800000000005000000000000005f1fe44717590752cd"]}, @name="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"}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"06ee72be63a32e56dea52c6206a903f9", r6, r7, {0x8, 0x7}, {0x281, 0x55}, 0x1, [0x5, 0x40, 0x7, 0x4000, 0x7fff, 0x2, 0x34fa, 0xffff, 0x47, 0x8, 0xffff, 0x6, 0xfffffffffffffff7, 0x0, 0x3, 0xffffffffffffff1f]}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000380)={{}, r6, 0x4, @unused=[0xfffffffffffff4c0, 0x7, 0x28000000000000], @name="131112fc96b50e978577fc6fd52d1d1b8fa4f25af3987ac77946a25a2cbc23fc93944d657d0a9203dd6c7314260ea341970cf106cd1e622db3f259ff1260c9b3141d0d90c1c4cc26f0d084ddd3f28fed2d57648674b36bffe94a3b962bc2e14ad52eba229b288b5a1e8faf17b9667592f2b9b365bca0fb2858aff0f9f72713a2044049c54199e2a97caa2d1f138b71963071f8385e08cda8e18f431108f6ad487298b872ddcec56a040fe1e87214a06bbfef4f82192933a520e615d48b08309a5872ed48e2f7dddf701c3b12712a28fad0e174a6998f0adad2b6972ff5d0f70fa4761189d760e7b3c355401581124027e98cd259e7b91d549a085d811bd0b3633018fe18157ae5eb8d4a1b7500611e1000c7c5a164a770ae20b06c7b44ea57995d2f8ffd45768fec3e46a8b04abfa41b4057f91f9779ddcc60847cac3f3e33ad226bed14fedc16e3cb573dfab281fd5dbe3c61288899e9e664fe9c446c14115bea548d671d07383071827592bdad13f74a31a3b8589097275bffd5ebb5dd6da4e545537613ad7874d6e0e31646755cba9836a5d8e005a25b410fa34125fbee95719b494f438d8bc71a292af20ee46dce552e6caa2063851e6dd1c8ddd370be91414e7ee32a1ff4e66e2d1944768ff5caf9486436cc7b6caffec58748c37795eabfc4dfb0e2ece2013997a16304c43a131c05a5dcbef14f862cf11248560130baee3ccde7ce8ff9ce7def25e62f8b30dffbee6f1d78f30c8bfa3ab76e61fdffdff0516dc6af00e32e5bacf82d2da233cf12313ad8f9ab76f8d654919c96e534d8d962917e88778b2cfe936c6355f0ebc57e69fbce9f050f7dcde7c348da5def116fd038f7dd96306e5e606d7272892fa100dcaf800097ceb17713dda24fe1a9a68b979720c3ea947593ce13fcf9591f04b0d64c209476da2b6630e0f5770f2871d7a6c7669cad2b922bc5ec7634b4e81cecd621be02ae8c751156bf56b5ef2f42fd0f5107d2acbda4ad1de881434802b04bf5b43a8326474d965f27116c8932fa0a420da6cfae25e8592be59bd4340ec65cb7fd3db8b095c4907ca8aa5ab10cadabd57882aa835b54960dd9855cf66cefaa3ebee61101351ab493c4b1ef5f268952e936521456d37da8354d29998af8cfc064f80656b9dab5e4f3dceefe24b1d74623bb1239e05e394e176a13afd60d1e65abbc7838a5cb25345c15883309541cdd7d81114885f09cc8e95cc3aaf86defd935719c9f4e45511fcadbb25cc9228dd090daf4f78f840cf81fc32761f4fceafd85b72e99a0b6f4fa107a523b2c06426f9deb4afdaa59a583a42a9377756de7ad39cf4f0085938f91c70a588b4610d2707a3d3fc53bdffdf786e97d03c8e67974a1c8a9986ad318a383099d5fb0ece7f69e6bc8e8fb9b1e2d79766d86c943cb30b01aedab710a66f7fc6d0a96c3ca8062a60641cb4477afeeba6eb68ec78062dc187f98e630a1c9255eebacf51b88ad3e2821e80605e8a347ced83a41e5291fd1b71f02cd8006d1432f7e10a02f75b7949f14daf339bb144c8656e1b23937cedceb00790388678a2a615fc014df91fc5a32928b08317349155942441363e94f0a4d9afa055511ead78057bdc1a9d75d4046fb209d827ca1fe17f809548f9935be0b69d49f6d875a618abc5a0d95cdd54d8f043fa525cdb5886673d04326f285ab6b6b8a4f0c27278d46ed05f06787dcb7e631ade630f3f1f0ff397ce2bae711af1ffb3dd794ec5611d528395eac6e72100cc18b942cdf66e6b78003f67fb59dbe42bfff3ec327014e0e6fed7caf3a1b72f816b79ad704352ce473a2be7edfb656846409ef57b98906ae1024a5bd0a7e712e205244a3d44fe70de02ff5f8cbd4a2f363a50f4d527e036edf44c474df3462df5eeeb1f3695ffd28cb5345aff5d16f92ddcd8a88fd4b90f430b193bfe6e3a4546eaafc5fdcfd9804e6bbb780ce3c3a1819a48c3d4b28dcd90a32a339ec3b39409fae51d8d3b92025a9f147b97898c2384d52da78376194da06f62d0666df59791da2b5fea7d671cb9d6b301bb3328109073ce5714a01119defa6d99743d0022d7cb40f40a9f010e90a97fe5d5660112982d0fb2b8112bcccb195460548b7a28a14f3cd5ba0e575d5fc8a2d5b966cf8c83a5b2c4b21da776009bb30fdc2253ba98dbca99769aaa679a1e763ea96e8554247173c2e6795fc363dfee9ce51503194c32a44cf54b10fef2b13ec8c377e1f39d8b9bd18bb77d2f0aa40e0e1e0c1730ebb4ba0aa6c80f879dc650d083f10e47dcc0a60bb59615c6a3261170f2f577876d3a8110238eb06ffaabf781421c3fc24ed54da9e29015c84b0dcd6402e0d655c011fa975e193f6b4144c17cd59bef358436d2f57a916e99f364a20bc710d37d713408b958c84e8ebbcb82f65d543cb59f3212b1c88d237d18bb24ac2170d6514940f6e59ba605b54e1030ac3e74d1d9d28810a212b817068a6cb40d6ba97a60d4a205278cc7f2ab4d50625df3a06c20b5eb36155b6026f312f0a1ffb31e3fbfc08e080f901a941eb314ce222836d91a634dcc9d1bff6f1937f914eeac64dce86ef2d473020579435b320b9d0df00702cd19abe3125668638298ac05bfe478ae1c56ce59d7fa22e52f3a1bf957f9e04320df90ec7acba8e686659144823b209fb3467e165f18546d00df1e0f6c686dbdc7fc2ffca8b3e9a1723507d829392f21c7732f7aeed100e3cb3a5d4a214d100c801106dfcf4e402d6f9d8c0f702bc9d5147f56099b7a63eb4f27bfa168ee19f14a49ec888e11c78199c4f7816497a983903ef80071a21d61d8c433319fe52267fb8214dba81973a6687853df7fe208ebd4c795addda4ca61a59ee85b96e7dcff35f259889da605a31aa030d8cbe9380e0ae13b1092b28cd0d9c5f25d32eb2ed0339ed52cbfa124630920ae425f2869a0d5b441d73c1d0dffb2a7deea44ad8775156ea59c943dc2346cbfa250188818b84209ff65e169b3b82c257e657c7f610c53df1b80677f603380e239f81baba4891efb691787252342f4fca43ab3078f45012719548faedbc84cff6bf3147f81a9f06c392547b9b2ec52b0fdcb401b2cccad5344ab326c000b97c9387b46487dfbc14a2bbd97dec5ede3c07e00008e7396a5ca8b1bafb13117115098b2a6d065772bdb5a10074e71c23d9146499d9469e858edd8daa0976a587fa6383622663af289e62972f4e784c4eb29e5296b5f278d12b7bd003f4c3ebdc657aabf7c6a554e334eaba240dc24b16ead968e2cf8aec7301d9303adb62f959c0e7223ce094c78213a7460d2c566728339ccdcb721023c28f656549f4323986c66b53a93bf1e5c171a86325496e91f84cf0d960084b8de93781f4ac6186cd6a8ce252173bc3f218a6beebb9b0b8e13485f04622ef4b617c6eb887516e63e5b3c19eb40af8fefee37e5aa1b6a08f2370a488c79f32b724ec39c4f4b7ba02d45750eb6bdbfc8c949236bbd2c9565513f45b3c28065369b9ecb6236a67940b54c537514f04b211e26ed13e0da24041e41e62f50052b049e2d635bd802c3f0eff3f745697f72ccb6216b7868c7bba17b2582dce069734272cb1380b5f8b14504f4526729655535343c0c78b1587aa3278dd585f9039d866baf881fc739c4186dce76662efb25d67c3f06382e04a5cb280859df300208f07137fa46062c8a466bceeae7094cceb00cd6f3cea433f959b4d93744c24c2260be545e60a323d86a49f3cfb597c98f4892b3bfde98a1fd42e936acab1b580ca28c62c05f88ae6cbf6e9733f691538a98a59bcc08b2c49214e5f1031af43fee2704f55ced724e592c3d5ee6aca8a4f21bd3b458b30230b53f58597ae364233d10c52d284eec249bf598e2117fabde3c09bfaa9a3479bddb9c83ba48f7bfc7f7ca762f5df6787088ffcc5b3142227474acbe9e99ac711fcc86dd42a4f500b99aaf896384b0139b33bbad12eebb5836b1e13e44053f4e5dc77722f8b4c07729e3c8cbda0687846109bbba48de7e489fe3f2fd878ad22fde8845eaab5fccafbc9f8fced52cdf12ceac001397ae9205627843e2fb1e23b8fb041f0b56e8d00074abe64d2f8eb0ced37038078b20d1f43eb687aee192fa12f40ffd1ba8915643c4c22e0fd2d142d246681cd885451ecee961491abd9d44c05b63c331f1c100d358749cd4de92225d4207c5ad4267b85597ff0c832c1fe31fd6e5324bc22df442a939aafa673c67fdc849120601179014d7ef6c425f8906fa77202a18e14115e1dad2e221868622b980a409f7cfc434385f57e7b8be050811d2797b36d6a3cdbc259ff6fb823ae8e7fccfe9dc52416bb2b08253e8bccf41dcb90094faf2c6b14bbd7d4d8009a63be5b79e7cc3766dc9b0b25b01efa8ede751b86527fd90683e736394822050d352e4f3cf7839e1e0c94c128955b12a5d85a6ce601735a6749f0b78a4fb0f068bd41c6a4019035dbe024555a9d02249a840093976a7b5dd0119d591b5123737016a33d70c7dbb921ec051799b4e6d060aff577801801532548520c7e9d27114f3a3614aa1df822cd8da4da2088173d89d365656abcc9ed4972a047808bd50d19cb316e8312f360b87b5cdd1e1cc6eaa35d509fb0b3258a2ac32e8218a6bdf02bf11b557369eb14cd7d2796c73788ded8f48e75ba589fafadac86426865ced15ab87466b0eb6da1d734c72be3163ab44353d29ad2c28334745b59eefd1578110fbbb6678ae99771c62729f77c73cf81a4e2ff9b15422370c6e1d81b88cc1214daf5657dab821832ee29aa2f8005310ca0d5462a18aacbadee6e172d6b212b945da7120da8a1d3a1461ccd5bd69e34f0435ca21d3e16301b82e353c392e75aa38d13cb112e530e0945b59b9c994b2a9b2192138bc2cf7191b6ebe8cf0f95a1399e52dbdf3782527c3d459e7a90bdcdd9f38bcae7569ad267b0ce95ee99855a102895c09c68ea347bfa69b58baffa7aef3dbafa716e54cd7c761db8a800ff1af3ffd081b6207e3c79dc16b2c596a95297c477f7d191a7890824dbb2aee094847101fec9aff1142dc52b3205063330978fcf8bb5e2bad4a78f811c5f5ac692bdae7ac32f572bf22295ad75a9d7e5c13a70a27e6329692b77ab822445d6269e8b38e3cf7a09dcb5be1fb40967cd9a0458f3655b138c155ef0826fcaeb042eefbd54ba2e541328b570f0c3a99a1f53aaacf8887b72a216f850000d5ad8a430af9ece5402b81b050b4d97f81eef7873b1e2e981022e5163ae2c158c2cebd5e4bb5138d04fe25082456d8f9d4aad10656ba84711f9bfc2e1aadcb9c52dfd28ca41ad359635526ee8e6d0ae47d424f08c9caaf59529295806e348058d98c2d1ddd36eea05e0f86b384a0eee697c34515ce7d07aa3f54802cf22d161c12e223163bebba1d2fb8ca1ee8aca5696c9b5d337f7d10d446664336bba027638cb7a8591083eb05b00fa38f5ad35600bddf97e778d7d610bcb62e00b507d4c59dcf8c17ea2b26562bdd4d79254404529a9bb0d0dae7d642c724435617b656bcb3a4ccf3368d5b2abd9c1c3778200c7b736f6ce1a69a301a78dc826d5ace9e44c1c979735cbbcbbb43fe2fc8cae69172836525517ff3142b0539dcd5e287c1378d03a774586c5bcdfe680d9d47be11b3e375c6bda16c8f10d1779fafa4ef35bfeb478193190ff05ee24076863b54c22d69288d4c6fe31f192385290841902"}) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0xb2fe3cf3}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edb9) [ 259.873536][T14094] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:54:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') read$FUSE(r0, 0x0, 0x0) 03:54:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) [ 260.795887][T14124] loop1: detected capacity change from 0 to 16 [ 260.835094][T14124] FAT-fs (loop1): bogus number of reserved sectors [ 260.851381][T14124] FAT-fs (loop1): Can't find a valid FAT filesystem [ 260.892950][ T37] audit: type=1804 audit(1631073263.450:63): pid=14128 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/116/file0/bus" dev="sda1" ino=14674 res=1 errno=0 03:54:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:54:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x41800) keyctl$revoke(0x3, r0) 03:54:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:54:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x41800) keyctl$revoke(0x3, r0) 03:54:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "6c18e2c6f2d1cdc29f8948a9b0b1e6ef138e7a"}) [ 262.873223][T14167] loop1: detected capacity change from 0 to 16 [ 262.895133][T14167] FAT-fs (loop1): bogus number of reserved sectors [ 262.911360][T14167] FAT-fs (loop1): Can't find a valid FAT filesystem [ 262.937827][ T37] audit: type=1804 audit(1631073265.501:64): pid=14167 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/117/file0/bus" dev="sda1" ino=14673 res=1 errno=0 03:54:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x60}, 0x0) 03:54:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, 0x0, 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:26 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:54:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000e80)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x4}, @ETHTOOL_A_WOL_MODES={0x4}]}, 0x30}}, 0x0) 03:54:27 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x10040) 03:54:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xf6c1) 03:54:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, 0x0, 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, 0x0, 0x60}, 0x0) 03:54:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, 0x0, 0x2, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 265.267189][T14212] loop1: detected capacity change from 0 to 16 [ 265.281539][T14212] FAT-fs (loop1): invalid media value (0x00) [ 265.288787][T14212] FAT-fs (loop1): Can't find a valid FAT filesystem [ 265.303897][ T37] audit: type=1804 audit(1631073267.861:65): pid=14212 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/118/file0/bus" dev="sda1" ino=14321 res=1 errno=0 03:54:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:29 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 03:54:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, 0x0, 0x60}, 0x0) 03:54:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:54:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, 0x0, 0x60}, 0x0) 03:54:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x60}, 0x0) 03:54:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:29 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 03:54:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x60}, 0x0) 03:54:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 267.793816][T14275] loop1: detected capacity change from 0 to 16 [ 267.811998][T14275] FAT-fs (loop1): invalid media value (0x00) [ 267.818844][T14275] FAT-fs (loop1): Can't find a valid FAT filesystem [ 267.837106][ T37] audit: type=1804 audit(1631073270.401:66): pid=14275 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/119/file0/bus" dev="sda1" ino=14337 res=1 errno=0 03:54:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x60}, 0x0) 03:54:31 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5437, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(0xffffffffffffffff, 0x0) 03:54:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 03:54:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:54:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x60}, 0x0) 03:54:31 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5437, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(0xffffffffffffffff, 0x0) 03:54:31 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5437, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(0xffffffffffffffff, 0x0) 03:54:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:54:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x60}, 0x0) [ 270.155344][T14326] loop1: detected capacity change from 0 to 16 [ 270.180878][T14326] FAT-fs (loop1): invalid media value (0x00) [ 270.187219][T14326] FAT-fs (loop1): Can't find a valid FAT filesystem [ 270.202483][ T37] audit: type=1804 audit(1631073272.761:67): pid=14326 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/120/file0/bus" dev="sda1" ino=14337 res=1 errno=0 03:54:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x60}, 0x0) 03:54:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 03:54:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:54:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:54:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00'], 0x60}, 0x0) 03:54:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00'], 0x60}, 0x0) 03:54:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00'], 0x60}, 0x0) 03:54:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x148, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) [ 272.588178][T14379] loop1: detected capacity change from 0 to 16 [ 272.601993][T14379] FAT-fs (loop1): invalid media value (0x00) [ 272.608236][T14379] FAT-fs (loop1): Can't find a valid FAT filesystem [ 272.639465][ T37] audit: type=1804 audit(1631073275.201:68): pid=14379 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/121/file0/bus" dev="sda1" ino=14741 res=1 errno=0 [ 272.895609][ T4863] Bluetooth: hci3: command 0x0406 tx timeout [ 272.895694][T10053] Bluetooth: hci0: command 0x0406 tx timeout [ 272.901656][ T4863] Bluetooth: hci4: command 0x0406 tx timeout [ 272.925901][T10053] Bluetooth: hci1: command 0x0406 tx timeout [ 272.935254][T10053] Bluetooth: hci2: command 0x0406 tx timeout [ 272.947709][T10053] Bluetooth: hci5: command 0x0406 tx timeout 03:54:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00'], 0x60}, 0x0) 03:54:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:54:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b49, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "6c18e2c6f2d1cdc29f8948a9b0b1e6ef138e7a"}) 03:54:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x12, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:54:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00'], 0x60}, 0x0) 03:54:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b45, 0x0) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00'], 0x60}, 0x0) 03:54:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) [ 274.890688][T14422] loop1: detected capacity change from 0 to 16 [ 274.907822][T14422] FAT-fs (loop1): invalid media value (0x00) [ 274.927842][T14422] FAT-fs (loop1): Can't find a valid FAT filesystem [ 274.948878][ T37] audit: type=1804 audit(1631073277.512:69): pid=14422 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/122/file0/bus" dev="sda1" ino=14741 res=1 errno=0 03:54:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 03:54:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00'], 0x60}, 0x0) 03:54:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:38 executing program 2: bpf$PROG_LOAD(0x1c, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:54:38 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r0, 0x17}) 03:54:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00'], 0x60}, 0x0) 03:54:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1106000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0xe2) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xffffffffffbffffd}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getdents(r2, &(0x7f0000000400)=""/131, 0x83) utimes(&(0x7f0000000300)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000200)='./file1\x00', r3, &(0x7f00000000c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = fork() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x80, 0x81, 0xff, 0x0, 0x7fff, 0x440, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x79a, 0x0, 0x0, 0x2d040, 0x742, 0x800, 0x2, 0xffff, 0x100, 0x6, 0x0, @perf_config_ext={0xa92, 0xacb}, 0x14536, 0x0, 0x8267, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xb) 03:54:38 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000300000/0x3000)=nil, 0x3000, 0x64) shmget$private(0x0, 0x2000, 0x0, &(0x7f000000c000/0x2000)=nil) mremap(&(0x7f0000658000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000445000/0x3000)=nil) 03:54:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00'], 0x60}, 0x0) 03:54:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x19, 0x0, 0x0, 0x3ff}, 0x40) [ 276.555339][T14451] loop5: detected capacity change from 0 to 264192 [ 277.638919][T14488] loop1: detected capacity change from 0 to 16 [ 277.666631][T14488] FAT-fs (loop1): invalid media value (0x00) [ 277.672821][T14488] FAT-fs (loop1): Can't find a valid FAT filesystem [ 277.744939][ T37] audit: type=1804 audit(1631073280.302:70): pid=14488 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/123/file0/bus" dev="sda1" ino=14771 res=1 errno=0 03:54:41 executing program 0: syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x4080) 03:54:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x20}, {0x0, 0x0, 0x0, '\x00', 0x20}, {}, {}, {}, {}, {0x0, 0x80, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7e}]}}) 03:54:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1106000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0xe2) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xffffffffffbffffd}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getdents(r2, &(0x7f0000000400)=""/131, 0x83) utimes(&(0x7f0000000300)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000200)='./file1\x00', r3, &(0x7f00000000c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = fork() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x80, 0x81, 0xff, 0x0, 0x7fff, 0x440, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x79a, 0x0, 0x0, 0x2d040, 0x742, 0x800, 0x2, 0xffff, 0x100, 0x6, 0x0, @perf_config_ext={0xa92, 0xacb}, 0x14536, 0x0, 0x8267, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xb) 03:54:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1106000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0xe2) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xffffffffffbffffd}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getdents(r2, &(0x7f0000000400)=""/131, 0x83) utimes(&(0x7f0000000300)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000200)='./file1\x00', r3, &(0x7f00000000c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = fork() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x80, 0x81, 0xff, 0x0, 0x7fff, 0x440, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x79a, 0x0, 0x0, 0x2d040, 0x742, 0x800, 0x2, 0xffff, 0x100, 0x6, 0x0, @perf_config_ext={0xa92, 0xacb}, 0x14536, 0x0, 0x8267, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xb) 03:54:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1106000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0xe2) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xffffffffffbffffd}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getdents(r2, &(0x7f0000000400)=""/131, 0x83) utimes(&(0x7f0000000300)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000200)='./file1\x00', r3, &(0x7f00000000c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = fork() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x80, 0x81, 0xff, 0x0, 0x7fff, 0x440, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x79a, 0x0, 0x0, 0x2d040, 0x742, 0x800, 0x2, 0xffff, 0x100, 0x6, 0x0, @perf_config_ext={0xa92, 0xacb}, 0x14536, 0x0, 0x8267, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xb) 03:54:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) [ 279.006277][T14508] loop2: detected capacity change from 0 to 264192 03:54:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1106000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0xe2) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xffffffffffbffffd}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getdents(r2, &(0x7f0000000400)=""/131, 0x83) utimes(&(0x7f0000000300)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000200)='./file1\x00', r3, &(0x7f00000000c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = fork() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x80, 0x81, 0xff, 0x0, 0x7fff, 0x440, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x79a, 0x0, 0x0, 0x2d040, 0x742, 0x800, 0x2, 0xffff, 0x100, 0x6, 0x0, @perf_config_ext={0xa92, 0xacb}, 0x14536, 0x0, 0x8267, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xb) 03:54:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x20}, {0x0, 0x0, 0x0, '\x00', 0x20}, {}, {}, {}, {}, {0x0, 0x80, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7e}]}}) [ 279.283553][T14528] loop0: detected capacity change from 0 to 264192 03:54:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1106000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0xe2) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xffffffffffbffffd}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getdents(r2, &(0x7f0000000400)=""/131, 0x83) utimes(&(0x7f0000000300)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000200)='./file1\x00', r3, &(0x7f00000000c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = fork() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x80, 0x81, 0xff, 0x0, 0x7fff, 0x440, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x79a, 0x0, 0x0, 0x2d040, 0x742, 0x800, 0x2, 0xffff, 0x100, 0x6, 0x0, @perf_config_ext={0xa92, 0xacb}, 0x14536, 0x0, 0x8267, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xb) 03:54:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1106000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0xe2) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xffffffffffbffffd}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getdents(r2, &(0x7f0000000400)=""/131, 0x83) utimes(&(0x7f0000000300)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000200)='./file1\x00', r3, &(0x7f00000000c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = fork() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x80, 0x81, 0xff, 0x0, 0x7fff, 0x440, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x79a, 0x0, 0x0, 0x2d040, 0x742, 0x800, 0x2, 0xffff, 0x100, 0x6, 0x0, @perf_config_ext={0xa92, 0xacb}, 0x14536, 0x0, 0x8267, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xb) 03:54:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x20}, {0x0, 0x0, 0x0, '\x00', 0x20}, {}, {}, {}, {}, {0x0, 0x80, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7e}]}}) 03:54:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1106000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0xe2) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xffffffffffbffffd}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getdents(r2, &(0x7f0000000400)=""/131, 0x83) utimes(&(0x7f0000000300)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000200)='./file1\x00', r3, &(0x7f00000000c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = fork() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x80, 0x81, 0xff, 0x0, 0x7fff, 0x440, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x79a, 0x0, 0x0, 0x2d040, 0x742, 0x800, 0x2, 0xffff, 0x100, 0x6, 0x0, @perf_config_ext={0xa92, 0xacb}, 0x14536, 0x0, 0x8267, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xb) [ 279.934745][T14567] loop2: detected capacity change from 0 to 264192 03:54:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) [ 280.563883][T14600] loop1: detected capacity change from 0 to 16 [ 280.591142][T14600] FAT-fs (loop1): bogus number of FAT sectors [ 280.603124][T14600] FAT-fs (loop1): Can't find a valid FAT filesystem [ 280.701231][ T37] audit: type=1804 audit(1631073283.262:71): pid=14600 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/124/file0/bus" dev="sda1" ino=14799 res=1 errno=0 03:54:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1106000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0xe2) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xffffffffffbffffd}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getdents(r2, &(0x7f0000000400)=""/131, 0x83) utimes(&(0x7f0000000300)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000200)='./file1\x00', r3, &(0x7f00000000c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = fork() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x80, 0x81, 0xff, 0x0, 0x7fff, 0x440, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x79a, 0x0, 0x0, 0x2d040, 0x742, 0x800, 0x2, 0xffff, 0x100, 0x6, 0x0, @perf_config_ext={0xa92, 0xacb}, 0x14536, 0x0, 0x8267, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xb) 03:54:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x20}, {0x0, 0x0, 0x0, '\x00', 0x20}, {}, {}, {}, {}, {0x0, 0x80, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7e}]}}) 03:54:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1106000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(0x0, 0x0) r3 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0xe2) mkdirat(r3, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xffffffffffbffffd}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getdents(r2, &(0x7f0000000400)=""/131, 0x83) utimes(&(0x7f0000000300)='./file1\x00', 0x0) renameat(r2, &(0x7f0000000200)='./file1\x00', r3, &(0x7f00000000c0)='./file0\x00') syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = fork() perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x3, 0x80, 0x81, 0xff, 0x0, 0x7fff, 0x440, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x79a, 0x0, 0x0, 0x2d040, 0x742, 0x800, 0x2, 0xffff, 0x100, 0x6, 0x0, @perf_config_ext={0xa92, 0xacb}, 0x14536, 0x0, 0x8267, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xb) 03:54:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 03:54:44 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000580)="f4", 0x1}, {&(0x7f0000000880)="bd", 0x1, 0xfffffffd}], 0x0, 0x0) 03:54:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:44 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000300000/0x3000)=nil, 0x3000, 0x64) 03:54:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000180)="d643a45c2208a5507f190a575824ef9fa28d99dc0c6556f3c8c304f939b7dd7cc6b0b43e2b732498d18684d6aac4b61eeabd76660285bf330b7c8c82657445c71da1375b1ab8452577fdb0317bfb7e2c2a533114b8ea3a27165e6f090cfc51895d00b1ddf84a1afa45b060a4c16223655e2a26b3f8c956b9299694a6383f9be5831bffe6e170714051a5ab923d024d97aedd5abb779e8d6567e31789df2467b02c7d70663579194f3429912b0aa5ea01b0668786ba1d51187e005fb303b12f8abb9a02e041c79fa08231b7331b23593c3fa839e8a57597bbaa6bfc193c77f5eda1a5", 0xffffffffffffffb9, 0x20181, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:54:44 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x84) 03:54:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000011c0)="b52d17502d77ca4d889fcd519a0702bc2cfb03ae7344fba59d335aecf9e39750a767eb4273567755a878f965a1d73143be27db3fadc0561baf48ed5554218efe747f4d84d8852f19cfc32eb1c84b62acddd603c116f36fa52ab8873307911763e04acd873b7102ea753691e8f0a80ebf1e8007d44c5ab2e4d0ab21fb7fe2038e70c4d0362e00008d45347bd6eea7fdba09bbc8b8bca6b6946d2fad9e7b99dbf7817b00851f00000044e6123a7ada94ad5f874729d30d98c20bd3e8fc570254c5d17444617a7991db9fc4c9887d5493bdab0cfb3b4347efafb82b6cd7", 0xdc}, {&(0x7f0000000200)="aaaf73c533c1356d7b3f3bba25166eaba8f61ee1c08b2e4f2df946cf491fc92e3057224da50ab67ff7cf29c3a5011cfd7bb148ce7a09be2b9dd3b517565cdb752e6e7ac3ebee21cf6a56815fca457af1e46689e9a79b54918f61026749ff2b6c58c9e653681a", 0x66}, {&(0x7f0000000280)="484d2b1e5ffef3aa73b2af2834eb58af1c3610b6da30656570c7e106cab434905c802d27c1660cc83b6fb8a228ef4c92f487ff0a9d9bdc287f20d03d88", 0x3d}, {&(0x7f00000002c0)="b79c5fa43c6ac256ae4dac9cacf3f848e6fd0e6c665b7c402c16f301c1b493994a90dc12aee60dc65a1f6b3ae4c42b1f75be7c860e751ea3c7b7", 0x3a}, {&(0x7f0000000300)="400b6683a2306d04d4975ca46f260dde67095e76f7bd1c441625b0c10a7cb6b08e6ebdc90a2aec8dce6097f6615df7cc569bf6e4ad87746aeff9de62f440b325193d65696cd05e9dd04f615fa028a0e17866dd88dbf2db0522da4c1332197391032063f9a0694e9ea7559e8170b607de2ef2d4429c0ceba0c17bcb3838b8da37ed72fc1b2dc0222751bbb109da7256ff49f4a8233c509c2f", 0x98}, {&(0x7f00000003c0)="d68e94b7aebb6cf61843fca211df05417c5b18934886faeed10cc03809cec0cd82f09cd0f2566616df7d26cd5b37a3dfe5ab1cd4ecfb78dedf55d0b991364e5aa755b497df1f496f9d8f7508d20733ad84eb3ecf416f74eab5f9d85f6dd2b19bc4ce9fb8bfbc4a5a394482aa38d7c0814fa58dfb0cae336b0cad5bb7a00c66afc085baf39419d80b48ec2d4e0535bf3470df8a838afce921a199b64ce70db0642567262e2efa1edf8429e2024a5982f7996baf086be1bff4f9d79c7efd186a2b58e11b28258ccfa4f5ccc1051580fc6ef972b9609c6411b826057315080552041146a3783c4caa3210fdc1225a4c6972e919f94308871a6b43eb76e0ec558213d357807d0d7e41c4d1e7e151b82ccff83fa4089e76d95940ab2f99597e870e74bc404706b517f1506f30d705b3fbb227576c98382484e5c71847c626f8c88f6dc5381436c02539c02c0a732fb884e1c10c567de98237cf66a6ae465039376da37466f208847600d16be32199c6799bec0b7d71c8a70b4e3fe2394e1f4614ff40a220e3152feee9eb076b529721636214fc6c2167e68c61bf09575994aa8176ec4b64e14c371e9633b17eac6532f5d30b8391a10af35a1a939e00b0f17769fc4aae91b74848774742962944a15394750f9b7eeef98f2feb469cb2e9051c3b30be78762969ef0b22dac351f201e4689c49666f3e6fcfd8428ee097712c11542bcb662acd1e5c46ec84d8144914b13bb6e1b3fbf761f5745bca9fc3c2e7739279e22a58189aa1963d53e1147d3700d3258fe473472635a8ec34ec7b1b77c62fc6ea5f0f46cf25978101f5d969ee77b3799947388f137fb5cd5dfd7ca7a383fe7cb84fa00e2ba5ef2de7a9a25157303e79e9ff8cfa3a8e7e64d1dd2b1b2a6786471ddda74e641e0e212ebd0806aa56e9f4e4ecbef4cf11a8cdc940d824e4ce6fbd0a6ab104008730fcff4f7f5f2b9bdd2ffad7893323bbac084b2d89dd1938e39098d9224960c73db553d820aae8c838ea4cf03c8cc3f67ce253f0f2e0e5adb943369456728213683b3333ca00ee3bdb6fa09e03f9b466d92cc4747a9dda0e95ccc2b08c9d6c6aedb8c7b7c29abc85944bc537163238ff1c3be65b7492462d1c670ec2cf231deec519509761c9d86770017355e4b9b5ffb34f6458552a863c52d837d687eb8472dfdafc31ae9d76c32fa1b00459534f574002c4ec6bba5543f9c64cf0c7b59c92c1799f44dfcd5fd052f7bb5d583e8405ff30d91742fbcfdf3eb335294793af5180cfd401b430ce251aad9e8a75df73e804d53a75832efe72e656b91d00f4b4f54a69fad4b308dc68af30c960e79a87385696a3ae95cf98630981a361c991b79abb7e742f4e23a393d3cf9b154beaf16b167d978c263ff1fdc8798c6cd352bcb2e067eabf438a024810ce3fa3b6bd590f7528448a8c5fab70b1c7ba047f4f31d2fc0ddd4221dfcfcfe2a04f53519790c7848156c868b3122582defa56ef5e7bb0475fd210a016e6daa22b038db1c9b34cd90bb6028066e514972e79e97e4da8c1228d13b54a560feed99b3ea614f7ba5cb56ebb94a3daafcaeefb07dad177b09643c4dbd935806c91fadb7948e829aa11ee8b196307c641f24934211475f2e01b425211ed947afca305cd97a8716dc8573eb4bc4f1d2cf7feec040daed145050a6905ca13de72a6b2ec7f9ef2ac147469c3a766767b578bdbe46780696e134077663d3f45ffedffd7dcf281305b032036ff8d5c9f4a798b2adaf1ac4364af09ff8d443aa093d196daf2ad654a61a3636480aaa8c2e3275871051a38f0a7b744890c7577c3eab8fa899fac9f4438a30bdedb473a67203a17b25f7b7a729cb25fce7cd8597773507c4b10cfce36e3b255f8929b50c4f086c39f1dd9c059ff33dc1c880d3f80036fa2c08438cd7de333b382ede6028d522565a4bb9b4bcb438162a8157c267e2e5f604316b4321d0d0a77ccd12a20506c7bad88f8089d486c06176f2b3e227a2ce02db2f3bd8905cd2bf2936ba6ab67181bb74e7c3ca31f94f6dfa8323be56aed93f0269f9c096601219c450d2ef236cd34b59f78396f65a749a635e362ec4544db27ded2a0c4d8a8f3193fa73f548241cfcc3d8a121cc8c30a55a005d38e11d0199ea5d8797b2223d7970dd5c7b9bece92447c31abca653e1699adcd7a7e5ccac09007a1cf7b208b2eef9a20af230d92821b040a430d68d5f03dc75c4f76888ac4ceea82fb91c55c8e1e754b136580b7644e44c49c3ca2889f6535607c5a934ef3ced46d5d7c761658435145cc97cbdfafe053883e3d4ccc1406af8fcb28236c21f448440bee9d63d448e62a6b458e324185e322100a217b88babe2ba43ac066525650b3fb964f112053f17be141a3e111f4c4e16ca7085376ec14217f5cf6bd270990eabbe2b8174f529416eecf88459c5edf21a777dbdeb2b7e00ae80827b73ac5af7bf281588f525a94c0fcc6f30b85cd7113f4b43acb890e5c92b92ce9fd3d73d20b22ba8e368c629455c122ab3dc7178ba9e5284c6728e10113a0db9830754430fbd09e7679b3805c5534f0fab3569c746e2238ea33cba556d860f423fa925af8f78b74696cf5263c54b8efc10115eea8db2e3ff574658dabba85b3f8514e3f40f129e79d45eb04e5e0083f3ebaa664d4efa64e232e5ae250c6bd908284da387f00278275f0d8f2e1f7c932485e84d454c3bf7d8b4fc2a3c4be84e3b8dfae8c95b2f046eed4d0804d5a7c682b462af2742974549683ed3cdbfeba62451383d278fcaeea8a3b07f8dafa240cae1b23cbc52c3687263979f767113d6cfee8a6e0749354c484e5557f890a2a3974a364c2beb8183bee5ea6c285d3e377f2d33837c02e9dfa8265bd1d7a033e204504b58bef0eae424e84153495cf3a2b103f2dedb727b34c2a6d046eee2f05d6a9cce514bd6a6b3546c020e863bf417934d5db346f1533fae1de4d0b4d952de236f2c7d0e40a14543873c2962c10e3c9bfdba0bac622565062cc0c7362727444828a96ca71ecbc8f26b3de99d15f5e650afe4bae06a36bc6da521ef502ffe9ca2204a0df42c30e9058662ea04f316e51bd0c2c6e56505484da196d38eed823059a1d2df35032ee93cf8e3906e0cab40fb61e15fe60d2a5ea6beec63f82a8968641f4f3d75bb739fbb69f41b787a5234879d0106c10d11ad3eafb826022d356cb9f3f6e8902859d75400ca014ab2d44eb9fc6fab576ba4f684d0eb1983d6714865804c8fd182dd6a54ef952d23ff95f35de6c0e4676aaf166599dd7aa4b839fc371ac9e0d0f5e9e8e2adc25e479d7372c8ee392958fafebc3c4981bb4a960853585baa24c4763ca6dc66aeda99e06c217e0736699db07c4a28ac4d656ebed338e0786f32b64ac4aa3b88bae0d86024e0c74f7cfc7c6418a3209d9333bef054f5918609bbf1d28dc56faa5f874ce62f40cc5b55f98d6ce3777fc4e8c6bf408203053d2fbd549848f4af940a619f2748b1c57e95c6ee47a198cd8ba921ee6e909f2ca5d83e9ee0620c919c6d116053f38180a1c2d73d7823aafeb8f9123ae50d86ba6fda4642fcf4ea523ad9e471fa7b70fab4dcb043cf3cb8c4a118dee6e27967032cab96edfea0fe5eb3b4b8d96f8c95a99dcd741fac61760e155f12ccd63060d510237d472ac3117a0d3953fbc88f09dac178d13a0632222737f5bafefa411acd0f2a5504ea8ebd9226b5ba1878cd87809bdf2627be45e4cd3848767acdc27071b95ff55a889491327a0f96b25261943cd3574aa5317f87511bcfa9c3d8bd9f7d95a0c8d313176d0f329c197fb307f842ef4950ad55023bd3447b14509fb452aff8d8543a2ea236febbfe5b87bd7d2e00bf48dc1f7a0d5f21605b3098c67b80da7edb3cd5ba00a3f3fb754647d454e13f1150b898d59ccfa1c37bbd316ef0a5b1daafb7036e6139315192fe1551da29578d26cfab4845429bf91e68d1f43ac522cd9401c362a869b1a83176eb822364d8e47c8194084d57ad4b17acd352d7e0b4f8db332f834c1ceff230c79d1f0ab7fdd616e48a58c801c122234b81312548fdc1aa18f983ed9632f149306dd338fb073caa81c0b9d1038e8d40399089c13317cd1bb0a90518aac452556c7600b1106732adb75ff99f0a3b1fe4a44efc4ea8af06c428408f1a5225137a0737475b867da6cf09b3d1df53b690ede6bf88066043ed140dc6e9fbee92821f04f4ccc12269e6526604b678cad34c115d1a6ae66d966fe1ff16e42448d7ec412390cda742d0577b4790ee5d3131973f34369cd9e67748cd528b269afc7a014ab89360afcd0107c43d13e6e5d10e1a28424e9764df66774a7b57e44ce4d6966aad902ab5f033b8947259650b65e55aca2fe57c21500aa1131b71f614eee40a5c87f0d6d4589277c008bb533e4ad5d9147bbcaa95c517d81c59e17f432a3c9b169535fca22ffdca81edd8264ca2474bc02022d73a3c27b2c3987061a82fb7333629a91d1f6ad0d5413b6d1a7b26c023751232a66196308abfe4e2231b09076473d07cddf6296a27d7fe2e82b1419a1ade68f188521885a80bd3e4428f618a7c4af66f8d0f96fc23034bcc1cdec916db0889d2c74d32ebc9dbbceea947bb34e2e2d3bf7c0f1340fdba8720966b7564979614fc4e5d14d871104e5ab85b6c63dda0aee74e952cd5b0997aa79d527e30e515ab5857c35fb5d96c0e6bc62de48cfc65b00fcbb5658eaf4369f565336e5521c6f3740bab906f0ee56a2c6a190f616aa102043a6d50616b69bbe10ec5b6b25fc79de6f17c8633423ec3772c9c6f9c78d729cd86d3ed524e97c7a236b1df235b03e89960b1c4fd81dc4550808ffe4a78c2abb2464c0320a4445790cdb9557aded0197c710dc453bc1870bea9375b18f0eb02314d6e6f7c477f3a3daa24dc3b2aa00501a216f3fb1430c1721c18e432e35b3c3c3a7369453029cc8dc5560df", 0xdb0}], 0x6}, 0x0) sendto$unix(r0, &(0x7f0000001440)="12ba4fa9fbab6b08fb76d10fd97f4ee9e52be4f9ec55042ddfc5633d5a4ba9acc1ff377f03a64ac788dfca062909d90462f6f76c03f3aa5eca9e6fc640eb2175149b6cd23f141b42f545b97ae0d9a6b629f5a4c267c62889143ccaccd11e3f46af71a05203f93b1be4db4e1a559c742d60ede845084dab6e648fa52af9efa7a2385abb52c9eca5de7e887a0fb068f61003ddb65605f69eb0466f4f6a4ba6689b2eed6cb5d2d5e6bb00", 0xffffffffffffff2c, 0x80, 0x0, 0x0) [ 282.380494][T14661] loop1: detected capacity change from 0 to 16 [ 282.408491][T14661] FAT-fs (loop1): bogus number of FAT sectors [ 282.420671][T14661] FAT-fs (loop1): Can't find a valid FAT filesystem [ 282.498986][ T37] audit: type=1804 audit(1631073285.062:72): pid=14661 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/125/file0/bus" dev="sda1" ino=14816 res=1 errno=0 03:54:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)="b5", 0x1}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f00000013c0)=""/216, 0xd8, 0xc2, 0x0, 0x0) 03:54:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0xb, 0x0, &(0x7f0000000180)) 03:54:46 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x14, 0xffffffffffffffff) 03:54:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred, @rights], 0x70}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:46 executing program 3: ppoll(&(0x7f00000012c0), 0x2000000000000170, &(0x7f0000001300)={0x31}, &(0x7f0000001340), 0x6) 03:54:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000006c0)={0x1c, 0x1c, 0x2}, 0x1c) 03:54:46 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x9, 0xffffffffffffffff) 03:54:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000011c0)="b52d17502d77ca4d889fcd519a0702bc2cfb03ae7344fba59d335aecf9e39750a767eb4273567755a878f965a1d73143be27db3fadc0561baf48ed5554218efe747f4d84d8852f19cfc32eb1c84b62acddd603c116f36fa52ab8873307", 0x5d}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f0000000240)=""/212, 0xd4, 0x40040, 0x0, 0x0) 03:54:46 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000140)={0x10, 0x2}, 0x10) [ 284.146175][T14716] loop1: detected capacity change from 0 to 16 [ 284.168389][T14716] FAT-fs (loop1): bogus number of FAT sectors [ 284.204343][T14716] FAT-fs (loop1): Can't find a valid FAT filesystem [ 284.221857][ T37] audit: type=1804 audit(1631073286.782:73): pid=14716 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/126/file0/bus" dev="sda1" ino=13971 res=1 errno=0 03:54:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000011c0)="b52d17502d77ca4d889fcd519a0702bc2cfb03ae7344fba59d335aecf9e39750a767eb4273567755a878f965a1d73143be27db3fadc0561baf48ed5554218efe747f4d84d8852f19cfc32eb1c84b62acddd603c116f36fa52ab8873307911763e04acd873b7102ea753691e8f0a80ebf1e8007d44c5ab2e4d0ab21fb7fe2038e70c4d0362e00008d45347bd6eea7fdba09bbc8b8bca6b6946d2fad9e7b99dbf7817b00851f00000044e6123a7ada94ad5f874729d30d98c20bd3e8fc570254c5d17444617a79", 0xc6}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:47 executing program 0: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='W', 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x180, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 03:54:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)="d6", 0x1, 0x5, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:54:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x13, 0x0, &(0x7f0000000180)) 03:54:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) syz_open_pts(r0, 0x0) 03:54:48 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001380)="71de95d3cbc32186fdab2df4c132d78e5f5bca8bd03bf49baf0372e5b6ea4a2af337705bddc542c8ad26dc05bbfa6bb53ea31de4c50a38463ad4966027bd75f9e997ea5cb679d976e32dc4", 0x4b}, {&(0x7f0000001400)="dad6a128b3b974f241f00970200d0d5590287d666454d215184cc9003a6e0b794b88cb95b701cbd535cb2ce88984b5d160f15264ca569057cadec918b0645120c09a5f428de69f8faa08b393bb612d18220d84124947b6cde1cbf69f61e304f5fde1592894432eddb83de04567135f7816bbd6c2b71fda80125d89b979044481d629d758e528ba4b4035734e39ba04fa6fa4cafabe7804644e8a84eafe3f8e68535c9786a310a54ddf257f0fd007306b66896a6110ee6af4c447f1e50a16f066a0de735d8ce648ed25a377252d53ade70b540d7c9a3b65236ccd3f26d0532385a6fef8f7112fc013e06813053a5ae54dc069dae297894890f1e53fe724818b7978e6388998d056bcc6c39c93e3187222bb557e375578f8da19d34f5ebcfff1a7376828825fa7fe943f4e943831425405c91394c3ab5d6716adbe11ac472a4c528c7f5455c2ac674a877aef161132ba13eeba702fda987555ff3c7f2c99fba06fba5a4a1b270334f977792bf96394e6bb1c3426d5517f17bce280330507acbec56b3e8dd90e7f39f34c67e94b6cdd99e6c51fa37147ef52981dfb2528ff23acfef42280d679cf3f2530e1600b9513283b8760419e8cfb98b2b51d1ec1499c3ab94a15a27c0dd704f7f3afcfb5c3fd6a9b5fef4c3829a38554b63db057f37db2349384511e5dde3ca501a5c798b6aca9ce956c1a83717b093b5fc99f7364d076ab798fae3a3b6f9e6746a25e53f7a169f5c5eac4ce5c64937742c46eca88a54a49b01bb149c326b3ec76c9d6c14472ea3cd22a9f98de3d6d415cec74703dec3dbfbb08b7b2a87067a05de892a80c6ee8c14c75173fb1792641c16aa7b386143394ea90e224e94e8ab64609aca03aa750309838c1af70fa194d45417965686f0e3144e8c9ddd71c554d880e68bc89bc7d1fb6bda2582f9fd604d1157f99b0befd5a8125623157e67ffda0d08ee18a2d3bce0c7935c91d309d21f02780c1ee9908251ce188d6e1bbd951ef956386d5a914507521d7599be75816547c6848ba077e41c537473161e4efc6892a8cea12f77821d85e7e0f9761438b2f8590c5d84414fc2a2df3be9317c8e961dfd96f7a953bdd35e4f1be29a66363ae38876869e7070ad4394751b4a551b91bb9e99c1d358d569ebe984b84284920b9b5f0a71468f7903bca21b1c89e504da970f2afcb233afd2995eb4e3bf10159859ccfb72998e861a785feb0100835ec045dfe8bccf936efea69c7389de129a4899668689f2b4e8899c0bb20566e8e599bda79aaa8bc74d745d9ac753b3e33030b9abbb0e7d60f099e0a13650597e95e7ec12b91cc6ad1ec14f2543cc9cd3c7f3920fd27dc2a9cf62857945ccd5129149a1b20e456d555255a43b6da56f977bbd1239a6a32936e7f8e03fae6d9d4dba57e3ec7d52653ee446168a88e21b37c0cc1af538b0dbef66c445834f8ded686736c909025d800809c5d6ccb80ba2bc97e0680a0220cb44e86f3d760fe962d9d56127ded4b65d48366f9207170f439f908f6cb11dc1ad06921daefdcf529c1cd4ac5804ea654be378dfd564d932cd1dab01648e3577f41cfb38dd7cf26bdda5847fbe4efc658938dae4b6c535b14a47f77b1732886311743e70a9bb28a5e51ce9f6d6058adda896820b23959995dc4afeb45104ab697e67b2fe0fc8c54e6a2df90eb9d42c71ed0985b7eb64ac5df2bd8abc92674b2a500febc7cf7173e8b54838288e5c037ce2d5a342fea060456e69e6f561381885464069a0d24218df6ab4600ca3ae02426b0b2243d315b2a85afd8adbbfdd8779324ad6f69c3990075a0b01ddd4f90ddb9498d03e5792151287bf8779aed527fbfe1269d7de542ad3b937db813690676cc2005c4a7ca31fbe6ef44f1d27bc6a753e415489e4152d254e3ff833282b523d392f2427f59ff73566c4cfdd0564627eb69bb61baf014e0aaf5bb3c8fefb85eecbb1f04977e95f9cd213d0680834c59ae5f9e61e792bd0700655d9a319a0f46bcbf6ee1a5a2e637b3a87188555e076c15d21aa4ebd4ea2138ae11595c38bf16dad1e4a4c4cc4bc846e7fb652dbb556c6007313fe07d665acd1418dd09c7b241acdbf0e825442fb420b5f90d19f14d60631db5f4f5eb0a5d73e53f3a49cfbe2a45c83c4c74b99a5ccc29ae519a85eac7fa35b9512f519760c16f0e576ee78ea5e26510c162be0063cdb21fe93eda776d07553fb65a7ad6efa352909293bbd2a954140681e034bf98a6b34f4fdcaed338093aa094c7a2b10ad0c194c2309a51ecfa412877b147d07386d1f0c132860ec3e2caff369ab451dd4adde0b98e607b1f276c0518ce8570ce0c7373c1bc3012c4133b4112dcf87d2b266a7750846dceb22d32c698825903b241f96d53664376291626e049d1829710f981f23709a4045c2b4d5f17fa386816f3135f27a23f903e58a985717c94f309a29e2ff7491c81ae00edb57cac33d87afe4d8cc950314ee359efc3fa84d8cf8e05ee54676d719e28eacb3e682d4f84682122d1854a94865610c1f71d49000e80feabba9aefdd4d0997929038077916768c9a1ad77ee39a34a5e1218db879fc8bb85034a8cffe11469b628a6fa0607e2dd542c1e6a61444260e5baf14a501c2b644ecb3198abcd3fae9bc5edec623cd36baa96f4fc00812e410a8b1923a4b47461437eecd10c364c70c70cde5b0bc057a5842547ba7e0e03b004e0983fe1032ab628a2c872bc2a6dee51800e9dd0ef4631a6b5c4acc4a152196437a65d9d42b5896417ca0d61c674abc08685fa2d0f5ee7d467ec28d4fcbf0c5e7ae19080e19120cae50ef175a9e7cf977ad1df0118dc02ae0a5af7a9676300e9e4f9d0e6a3bd9df5ce8bd6360780aa2c7d0689d6b0f82367676aac575ddb4fb046f293d1770bd17327c2dbe09aa6028f465bce994c95467fa10e7554449ad11c8d271b66dd4e48ba477239e3025460f96ca47d1e82d1c40b15d4d991d5f75635156805aabbdf212147c0bb5643f89ef4ba823ce3f5d8ee0f23e4d9f7483ce2fa20d8e2f5d838ea5c801de364faef44a206913503aaf14f833212ca888316c1d4c26275f87aba9cce8d5e8367a8a354f07cfe9b7bea9d95eb2d90836fffbb01986adc88b8e18c525af2d8ce51d361063bfba2cacaa47b2298602af27e4df4a14bb3f0313f4ae40cc5eff0c23096ff35cca007c9f79dd26867f700c1f291fb1b83b8989166d3db42aa231291d4848a362d536d1f6121c7dd24daf4f01da8a8e308210a2eb357c090329ae804ecad109015a1c6a61a52e64d1765a1e6d4e480209ad66e251dc9e6cf397f15a03d7f3499bc7457fa48ee8d332176ec755ed147e35d2904e1fa177330b9519cbbf38454a41a1b983cfdf13de15e49ac69f3bbb504ae768f124dcc05c3a9a8d2d2bed7e1b61c0db150746d41029c0a07fc1d08354d56bae228d4cc667652cdcf02bbacecccfa8bbc687deb481eb8ecf7bfd7ba09891ff1b75eb7974edc512cc63c509f9e46c776473eb58c5d36e95feee95f80246b81451f477f3f05ce9185313738bacecbae2a0f0c0196e078221d9a7ed03446f41664efe8dd12440b0b2079ccfc60804cab82466970ad0582086edfe74326adfe7dd3a10a5226ab3be4fed866b6825469799e2b373e024fa4f82eb3bcf19ba97f1b07425787bb83a12216571780bcb4279b7cb56f3df9dc84d98466cf07a0701e8ea6454e9e068c72f1ad4d228cdf7b746063b2eb92f23ada9813fde419dec404fb1cbf79b409c2a11911158d04a9ce345b0a35286ed3028574a81e272749b8fe433319182dc2a5fb4a0e43fb0e71793ea9fb27f0bba690719c37a760d8b2f321d2528157145d0c796679a84e03c048fe43922e9b4490855df04606cd848d829877a0694d16fe76a9c7073353d43ec4c672228a12f2608e88f0a45fb9ba4f8c938e009ff776cc33bef5709102178389476115006bc36aa83f389bb3d9bcb77218a7880b0f5b0d0f6074e13d21baa42cd9fa109e7baedd49439c0ff156b4bb23a02d69df6a72121f0584f8f0f453e0c1762f12d139e56a13eb9832e859b97bc837d0340e1c33193c76b7ec264b5391d6ad61ebb5b66065d3a15df6ad6adb25c283a57a82664363827d758018da812a6ee9b6b1b2c9cc9a46ea16baf7ea6194da691ab92f42f245923bf49a485ba65be365629b3d6206aaf5d762368392cc5664c667beed12182ed749c328e3aae53d570d4d7a9f8f48524e5ab302e3ac09b8d4e764c2b47c674a642ef6d318b59566439e9638f0edaa67f102b3cf03506c198c2b71644b5eef58e6d156cfb71b56a71c772f4a791de2beeaecabfd3068cc111ca9392863b8031237096bfed804795b0e499efeb6c09ba843e8b063ca9cb1ef1fbe2f09681dbaa49beac8dd372a017386d1ca2c65e0f1628a41132f67c1289ae4e7db0efbae5c39752f1c01ffd4ca39c873ca26ad8ec9489b34e597c36961f190548112f617dd0b91b8a0365d53ed2f8f3c21d0a1b07883087a9c293d1a663aa979e0f9093a85503b78f06dc288a715bc65d5c0286d3cceda6bc06b595ffc167a721bb7d9db68832df774bf59007247dac52a1a9a800443097f6dc11cfd79b9424219fce453991b03576bd89fe845d7ed2ff1a9fb134f79cfd8d714fa400f5e6486d1bf412ea050534b10f7ca01c1d5482626a96507058fda83190e208fce59d8fed9b0919d6aef284156443b3439051f503b67c3a8588870374f62bc6c91fbf375f9f83bddbf02520affe3c7aedb76a591d0a92c6a8e393d9c9f2896f1799e1704d26a23dcbd25218fb1b4317f54b1e255fcdb6acf190478adcacfebbc8c3c526ffbd535f89bc8a9001612c98e1d9edb8a751f8e94f5265f3dc8a18d021f10dfac96013b23d287989d639d2d810b37b0c88cb232fea4a93bd3bbd8b78c047f5d9ca9d3ec5b7679359257e6a6ace1d2c3dc6dc16e3a414c348bee221a243634cb703fac80dde396c07eff869bae27d892f903ccc6b0eddff51a1263b3017d103107e910fced68e1b5c4632f7090abf2c3d7120f1157d9a627c571a49a866826abafd513cb7d35ecd9adbbfca915bd25572669793fe9efb939eb5449e044ed0dfc8422efe42af2bcb7670a681851c2d58a99aefad5e635b01505d9f33433b857a226f62c081bc3751a846c4633fda88605365f5b78069b9811cd7cf21cfd90615b1b7e50936de1500dd49c92d455078a85e16eb295c1a0dfb15973e0af7b6d2d5cfa93ed2d39498101180b0fcb9e7595e299d90be23c966cd8abbccb5e462be01f8bc788608f2819c857e5abbd81b5cce317c34762b5a401be2b2a2b5018ae822744ff53e93b45d2f4e4b23b760753c560fd50e16d0960fc016ca83ca101d8c15273f21d075c012958f577e4ec5a17398606c8018e39bc434d762fcc8f6cb71664df8eebda79eb079dac84cab50cce32fbc5ca7f93dfc03f6c476ed8fa12ceff6761235dccc8f4e310a5b3e422361cda3dee3e1e0323a4c2858e8c04b817a0376c5c48f029863698fb360da4050619007dd8c06b231dab9df823829cc602477174eef6e0e8e2f5c3d97811b82655f2afb1968341f8ebf651875d3758ff6650fb007fe99a8054d3f2eaa13d3b8f8ae202cf2da3c047bb72772da0309201452c9caac5040ce89f61b7ec8a6fee4aa3080e460c672257798390c78327c15849be083ceefcf94ffe7e4d11d43de3a96db77a1cac647df8de619500cd864f4d9528236206fe8c154f90f98974f9c5cdbc498989ef36250babf54cfd04de3f60f0c974d63feab46cf", 0x1000}, {&(0x7f0000002400)="5956cd669614f8af2c2a0fd261bb62f938bc", 0x12}], 0x3, &(0x7f0000004500)=[@rights], 0xc}, 0x80) 03:54:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000011c0)="b52d17502d77ca4d889fcd519a0702bc2cfb03ae7344fba59d335aecf9e39750a767eb4273567755a878f965a1d73143be27db3fadc0561baf48ed5554218efe747f4d84d8852f19cfc32eb1c84b62acddd603c116f36fa52ab8873307911763e04acd873b7102ea753691e8f0a80ebf1e8007d44c5ab2e4d0ab21fb7fe2038e70c4d0362e00008d45347bd6eea7fdba09bbc8b8bca6b6946d2fad9e7b99dbf7817b00851f00000044", 0xa9}], 0x1}, 0x0) recvfrom$unix(r1, &(0x7f0000000080)=""/197, 0xc5, 0x0, 0x0, 0x0) 03:54:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x4) 03:54:48 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffff9c) 03:54:48 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000000c0)="88", 0x1}], 0x1, &(0x7f0000000380)=[@sndrcv={0x2c}], 0x2c}, 0x0) [ 286.161954][T14771] loop1: detected capacity change from 0 to 16 [ 286.201748][ T37] audit: type=1804 audit(1631073288.762:74): pid=14771 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/127/file0/bus" dev="sda1" ino=14020 res=1 errno=0 03:54:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:50 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000180)="d643a45c2208a5507f190a575824ef9fa28d99dc0c6556f3c8c304f939b7dd7cc6b0b43e2b732498d18684d6aac4b61eeabd76660285bf330b7c8c82657445c71da1375b1ab8452577fdb0317bfb7e2c2a533114b8ea3a27165e6f090cfc51895d00b1ddf84a1afa45b060a4c16223655e2a26b3f8c956b9299694a6383f9be5831bffe6e170714051a5ab923d024d97aedd5abb779e8d6567e31789df2467b02c7d70663579194f3429912b0aa5ea01b0668786ba1d51187e005fb303b12f8abb9a02e041c79fa08231b7331b23593c3fa839e8a57597bbaa6bfc193c77f5eda1a5", 0xffffffffffffffb9, 0x20181, &(0x7f0000000080)={0x10, 0x2}, 0x10) 03:54:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) syz_open_pts(r0, 0x0) 03:54:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)="b5", 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:54:50 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB="0c000000ffff0000010000000c"], 0x18}, 0x0) 03:54:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b4c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "6c18e2c6f2d1cdc29f8948a9b0b1e6ef138e7a"}) 03:54:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 03:54:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x104, &(0x7f0000000100)={0x10, 0x2}, 0x10) 03:54:50 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x15, 0xffffffffffffffff) 03:54:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) syz_open_pts(r0, 0x0) 03:54:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001640), 0x2000000000000118}, 0x0) 03:54:50 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@cred, @cred, @cred], 0x120}, 0x0) [ 288.554016][T14818] loop1: detected capacity change from 0 to 16 [ 288.578629][ T37] audit: type=1804 audit(1631073291.142:75): pid=14818 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/128/file0/bus" dev="sda1" ino=14829 res=1 errno=0 03:54:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:54:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 03:54:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x40033, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 03:54:52 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8942, &(0x7f0000075a00)) 03:54:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) 03:54:52 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8921, &(0x7f0000075a00)) 03:54:52 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)={0x18, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0x4}]}, 0x18}], 0x1}, 0x0) 03:54:52 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8991, &(0x7f0000075a00)) 03:54:52 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x891e, &(0x7f0000075a00)) 03:54:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(r0, 0x0) [ 291.072166][T14873] loop1: detected capacity change from 0 to 16 [ 291.112124][ T37] audit: type=1804 audit(1631073293.673:76): pid=14873 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/129/file0/bus" dev="sda1" ino=14829 res=1 errno=0 03:54:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(0xffffffffffffffff, 0x0) 03:54:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clock_gettime(0x5, &(0x7f0000000000)) 03:54:55 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, &(0x7f0000075a00)) 03:54:55 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, 0x0) 03:54:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:54:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 03:54:55 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:54:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(0xffffffffffffffff, 0x0) 03:54:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 03:54:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 03:54:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 293.782988][T14922] loop1: detected capacity change from 0 to 16 [ 293.813227][ T37] audit: type=1804 audit(1631073296.373:77): pid=14922 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/130/bus" dev="sda1" ino=14848 res=1 errno=0 03:54:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:54:57 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8000) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="5300000044a6aeabc81e15200000000000000007e0fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173ff3c7ec6e2656000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a742ffffffff1403b4f62acd9a32982fe5cc4cbee0ab1f954c96d74c92fad7e34bd552cc36c2442eac2d624609abe06206080000026e443c6d07000000dc3d41bb5c0dbc16a99f1381b41872655e8107712a2f643e3fe79057ad75caab61bc2a4dce1b11751564b92a36acc689c4ec553e97bc77f02335451801b602b4c01d2a24326b40a0b98a2a88c6aa7a5c2c0800000000000000c2bf4e14355697a6a3f1f0b09112a578430e73a333019116ca2c88001f8ba86207000000000000ed8a79066f9babafc6487e826eaef36cb035a0182b7032382198b851b64c78f6760ae229ad8c145b115229ebd28719362a51841e664e77dbc7c0995aae304403e4c5c04bcf884b65583637246a3a6068cc38cdec615eef0257aac064a60667fb00000000000000042c6978108f9aeeaf4b58af1aca50ab9ee5e5c15929061ea8b9dcea32270beee16f0e666585f9368a375a8687a8b0199163ed92ac057392ae562d8e2f04315446c816a86fa28b5f1b8a579081550eca7884d01f30f9665bf201c775682782da1a67c660e5d9205b47f8061426543b6d0033eaefb96aea56aca822f72281d1f522efb7e6e2a01c54454e0acbbe2b79a4b4e9a6d43016c82b371e25b48f17224a88981800c3af0b7a7571e172b4cbc0b238f4225f31a6fd43a6616450379bcc06f33353bb56aec495949dce5a48f6d236ab9348228e8a000000b80fdce63ad48e6c14d2326886451110dd245a43e5475b2ecad82d3e908ea366a8c29203af83355e255a0593b8fc041492fd47c9c2c5c8e45510680090c638ccb92f64f6a18fc05c4c4b403b49a3d001b222990ea12df7364f131ad2339468e5a58e9937a7eb90f2e501ff7f000032e31f066a9d8a5b7f7e18becf460cd3088e3b9b06fd6acf81a85921744e3397932a970a00db0f9d6a0d6b1c01b0d0868e6775e82176d64291e115cbbbbec6140d5393e4d18c356b4e90d313b3e0cf0b0d309c45b2754cc42614feb5da776ee869e4fe5ce9fc82b86a0d26b19eeb7eb5fa7be19841e754e5a968ab619fbff25c9db37777cce180b4581b3089c5cadfccbaac3957693d89d74028dc487675d70ae06dbdb54a94fb97a81d8254a22b7ba78698ef201224ef949fc31a864b51699ca8f28fe30c634317b1e4bc959ae74eb8c0068589affc53bbd2df4c23344231b3000a289d907ca6cfbcd03ca835864c9e0335f50bf0206d2b2fd420753be3d60a1ab97df9540b0cf213cfda285ef341fa0542cb85a8452d8e14e71bad295aa8cd15a4deac84e36b69ccedb27608bcbbf853439ee54c5b2009f9c539213661fba0cbe6e97a65e236996c7ae77ac1594c234c507e3270731bbc38e91d479ed63b8fdb3df9193e565ee9b191f6ec141d942fac8c2f06f21a9208a0962530cbf891b0425f96e9f9472b63a934769f8eaf63fcde78200000000000000008df793f3a3bc6eaeef7494855b02540347bff572f0bc9a2a5307b48fb3537c10e0e92a9cad9068f4005a3433d297111f8a94146adf94fd664709fa7f2743ea3eb6c1bc42a88602560684e46452c3693c20220d93eb5cd7df4388b0a501601160ec4fc2484cd4389f21b2ec50ffbc4d7cfd274ba3f235d862696f21b2e81de0df7eb90fac7aeeaac2ad74937c7ba0a07000000000000007a6d523ae11125055638576feb7ffc9c61af40b72f466e1c3d12b5c35b03d9c4c2fb2670ef47b49a055fa2ba6d90d71df3df4e5dac582d5147e12a1f0d853b85d4e745df35e4a6b802b9799126ad0015589e5681330d2cfb70e7963bb80bd7e304df6c79f67465c102367146cb177997c37020177f3f0c4ed61866d96ade889c5c0cb0db4bedfc5a862c480b804bd8a32dbc6ce0067dfc8dfb680307a43d3b89b375f93a9b1c67b5e410efdf406b5be77310cca1c2b849801dd36d46663c02b6de6d55a139cc28c8d4d69be7cde9f52d58e5d76bf28be98cd90a000000000000000000c4db069f520f4be6943ca775c5e627b6cdb8bbc926dd6f5abbf64eefb86bda1f59836a32d48008a5244679c89c310e6e9cc85f73fb8c5f821dc62228e73068f0b6143c074db589efa07b03a29632cff186daec996a544a09533bd3f0b20d8437053b3bea15d8d10fc01f93309db460b8bb2aa4a572d6d49ab0d61c9ba929786b5c2b310378ebca9cd27580233d01f623f55bb0b60000000000000000000000000000502e2c75b97c43221c907cdef8d8503e64400db934780001ebba6238a6b371661cb8a8dda3806d07a7cfd142fae95407ba6fc5540e92df63bea219aaa1edf0ce9bdb76eb6db340afc07d69bdffff0e1a4a9e9eb3af0db3c0c2c479b6a88e105f4f28b37afd52e868a0fc1bf51256fa935c947632937f903992733d617851d31d7b8a210b5359f1d2adf23ba789c180ac31805ea31085c0d496e4482a31418285cd77b4a1961e3c99137c24ae91c8d295c17b62ff2692373d28000000000000000000000000401a3ff7b3b526ea2ff62b3c9fc9aa1c623832fa13608e24fff1ce62a98a7834780731ba936f2fe16159c864fe58e836e98df209441b6dbacc324065b4d862a0cc23a62d09ab40a325cc22d4ae458216ada9471070"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000300)=""/235, 0xeb}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000680)=""/194, 0xc2}, {&(0x7f0000003c40)=""/4087, 0xff7}, {&(0x7f0000000780)=""/173, 0xad}, {&(0x7f0000000480)=""/19, 0x13}], 0x9, 0x48, 0x9) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@cstype3, @cstype3={0x5, 0x7}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket(0x0, 0x800000003, 0x0) 03:54:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{0x3f}}) 03:54:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe, "5c1d009b4588025143cf9e0441e36c5585499c"}) syz_open_pts(0xffffffffffffffff, 0x0) 03:54:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x24, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="106308400000000000000000046304400300400100000004"], 0x0, 0x0, 0x0}) 03:54:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, 0x0, 0x0) [ 295.161510][ C1] sd 0:0:1:0: tag#3840 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 295.171480][ C1] sd 0:0:1:0: tag#3840 CDB: Test Unit Ready [ 295.177495][ C1] sd 0:0:1:0: tag#3840 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.186613][ C1] sd 0:0:1:0: tag#3840 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.195714][ C1] sd 0:0:1:0: tag#3840 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.203663][T14934] binder: 14928:14934 unknown command 67108864 [ 295.204807][ C1] sd 0:0:1:0: tag#3840 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.204826][ C1] sd 0:0:1:0: tag#3840 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.204840][ C1] sd 0:0:1:0: tag#3840 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.204855][ C1] sd 0:0:1:0: tag#3840 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.204877][ C1] sd 0:0:1:0: tag#3840 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:54:57 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8914, &(0x7f0000075a00)) [ 295.204892][ C1] sd 0:0:1:0: tag#3840 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.216779][T14934] binder: 14928:14934 ioctl c0306201 20000180 returned -22 [ 295.220128][ C1] sd 0:0:1:0: tag#3840 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.281915][ C1] sd 0:0:1:0: tag#3840 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.291041][ C1] sd 0:0:1:0: tag#3840 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.300151][ C1] sd 0:0:1:0: tag#3840 CDB[c0]: 00 00 00 00 00 00 00 00 03:54:57 executing program 4: keyctl$get_persistent(0x17, 0xffffffffffffffff, 0x0) 03:54:57 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89a2, &(0x7f0000075a00)) 03:54:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) 03:54:58 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89a0, &(0x7f0000075a00)) 03:54:58 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5421, 0x0) [ 295.900856][ C1] sd 0:0:1:0: tag#3841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 295.910868][ C1] sd 0:0:1:0: tag#3841 CDB: Test Unit Ready [ 295.916855][ C1] sd 0:0:1:0: tag#3841 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.925957][ C1] sd 0:0:1:0: tag#3841 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.935057][ C1] sd 0:0:1:0: tag#3841 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.944152][ C1] sd 0:0:1:0: tag#3841 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.953195][ C1] sd 0:0:1:0: tag#3841 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.962311][ C1] sd 0:0:1:0: tag#3841 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.971437][ C1] sd 0:0:1:0: tag#3841 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.980562][ C1] sd 0:0:1:0: tag#3841 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.989693][ C1] sd 0:0:1:0: tag#3841 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 295.998820][ C1] sd 0:0:1:0: tag#3841 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.007940][ C1] sd 0:0:1:0: tag#3841 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.017059][ C1] sd 0:0:1:0: tag#3841 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 296.026194][ C1] sd 0:0:1:0: tag#3841 CDB[c0]: 00 00 00 00 00 00 00 00 [ 296.547072][T14981] loop1: detected capacity change from 0 to 16 [ 296.593992][ T37] audit: type=1804 audit(1631073299.153:78): pid=14981 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/131/bus" dev="sda1" ino=14871 res=1 errno=0 03:55:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:00 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8911, &(0x7f0000075a00)) 03:55:00 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8000) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="5300000044a6aeabc81e15200000000000000007e0fff64017db9820000000000000d423ffff630627e59aa146175dd106736d173ff3c7ec6e2656000000004932d1cd5300000000c03948c6801d2c0945c08ba8c552fc99a742ffffffff1403b4f62acd9a32982fe5cc4cbee0ab1f954c96d74c92fad7e34bd552cc36c2442eac2d624609abe06206080000026e443c6d07000000dc3d41bb5c0dbc16a99f1381b41872655e8107712a2f643e3fe79057ad75caab61bc2a4dce1b11751564b92a36acc689c4ec553e97bc77f02335451801b602b4c01d2a24326b40a0b98a2a88c6aa7a5c2c0800000000000000c2bf4e14355697a6a3f1f0b09112a578430e73a333019116ca2c88001f8ba86207000000000000ed8a79066f9babafc6487e826eaef36cb035a0182b7032382198b851b64c78f6760ae229ad8c145b115229ebd28719362a51841e664e77dbc7c0995aae304403e4c5c04bcf884b65583637246a3a6068cc38cdec615eef0257aac064a60667fb00000000000000042c6978108f9aeeaf4b58af1aca50ab9ee5e5c15929061ea8b9dcea32270beee16f0e666585f9368a375a8687a8b0199163ed92ac057392ae562d8e2f04315446c816a86fa28b5f1b8a579081550eca7884d01f30f9665bf201c775682782da1a67c660e5d9205b47f8061426543b6d0033eaefb96aea56aca822f72281d1f522efb7e6e2a01c54454e0acbbe2b79a4b4e9a6d43016c82b371e25b48f17224a88981800c3af0b7a7571e172b4cbc0b238f4225f31a6fd43a6616450379bcc06f33353bb56aec495949dce5a48f6d236ab9348228e8a000000b80fdce63ad48e6c14d2326886451110dd245a43e5475b2ecad82d3e908ea366a8c29203af83355e255a0593b8fc041492fd47c9c2c5c8e45510680090c638ccb92f64f6a18fc05c4c4b403b49a3d001b222990ea12df7364f131ad2339468e5a58e9937a7eb90f2e501ff7f000032e31f066a9d8a5b7f7e18becf460cd3088e3b9b06fd6acf81a85921744e3397932a970a00db0f9d6a0d6b1c01b0d0868e6775e82176d64291e115cbbbbec6140d5393e4d18c356b4e90d313b3e0cf0b0d309c45b2754cc42614feb5da776ee869e4fe5ce9fc82b86a0d26b19eeb7eb5fa7be19841e754e5a968ab619fbff25c9db37777cce180b4581b3089c5cadfccbaac3957693d89d74028dc487675d70ae06dbdb54a94fb97a81d8254a22b7ba78698ef201224ef949fc31a864b51699ca8f28fe30c634317b1e4bc959ae74eb8c0068589affc53bbd2df4c23344231b3000a289d907ca6cfbcd03ca835864c9e0335f50bf0206d2b2fd420753be3d60a1ab97df9540b0cf213cfda285ef341fa0542cb85a8452d8e14e71bad295aa8cd15a4deac84e36b69ccedb27608bcbbf853439ee54c5b2009f9c539213661fba0cbe6e97a65e236996c7ae77ac1594c234c507e3270731bbc38e91d479ed63b8fdb3df9193e565ee9b191f6ec141d942fac8c2f06f21a9208a0962530cbf891b0425f96e9f9472b63a934769f8eaf63fcde78200000000000000008df793f3a3bc6eaeef7494855b02540347bff572f0bc9a2a5307b48fb3537c10e0e92a9cad9068f4005a3433d297111f8a94146adf94fd664709fa7f2743ea3eb6c1bc42a88602560684e46452c3693c20220d93eb5cd7df4388b0a501601160ec4fc2484cd4389f21b2ec50ffbc4d7cfd274ba3f235d862696f21b2e81de0df7eb90fac7aeeaac2ad74937c7ba0a07000000000000007a6d523ae11125055638576feb7ffc9c61af40b72f466e1c3d12b5c35b03d9c4c2fb2670ef47b49a055fa2ba6d90d71df3df4e5dac582d5147e12a1f0d853b85d4e745df35e4a6b802b9799126ad0015589e5681330d2cfb70e7963bb80bd7e304df6c79f67465c102367146cb177997c37020177f3f0c4ed61866d96ade889c5c0cb0db4bedfc5a862c480b804bd8a32dbc6ce0067dfc8dfb680307a43d3b89b375f93a9b1c67b5e410efdf406b5be77310cca1c2b849801dd36d46663c02b6de6d55a139cc28c8d4d69be7cde9f52d58e5d76bf28be98cd90a000000000000000000c4db069f520f4be6943ca775c5e627b6cdb8bbc926dd6f5abbf64eefb86bda1f59836a32d48008a5244679c89c310e6e9cc85f73fb8c5f821dc62228e73068f0b6143c074db589efa07b03a29632cff186daec996a544a09533bd3f0b20d8437053b3bea15d8d10fc01f93309db460b8bb2aa4a572d6d49ab0d61c9ba929786b5c2b310378ebca9cd27580233d01f623f55bb0b60000000000000000000000000000502e2c75b97c43221c907cdef8d8503e64400db934780001ebba6238a6b371661cb8a8dda3806d07a7cfd142fae95407ba6fc5540e92df63bea219aaa1edf0ce9bdb76eb6db340afc07d69bdffff0e1a4a9e9eb3af0db3c0c2c479b6a88e105f4f28b37afd52e868a0fc1bf51256fa935c947632937f903992733d617851d31d7b8a210b5359f1d2adf23ba789c180ac31805ea31085c0d496e4482a31418285cd77b4a1961e3c99137c24ae91c8d295c17b62ff2692373d28000000000000000000000000401a3ff7b3b526ea2ff62b3c9fc9aa1c623832fa13608e24fff1ce62a98a7834780731ba936f2fe16159c864fe58e836e98df209441b6dbacc324065b4d862a0cc23a62d09ab40a325cc22d4ae458216ada9471070"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000300)=""/235, 0xeb}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000680)=""/194, 0xc2}, {&(0x7f0000003c40)=""/4087, 0xff7}, {&(0x7f0000000780)=""/173, 0xad}, {&(0x7f0000000480)=""/19, 0x13}], 0x9, 0x48, 0x9) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@cstype3, @cstype3={0x5, 0x7}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket(0x0, 0x800000003, 0x0) 03:55:00 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8000) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000300)=""/235, 0xeb}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000680)=""/194, 0xc2}, {&(0x7f0000003c40)=""/4087, 0xff7}, {&(0x7f0000000780)=""/173, 0xad}, {&(0x7f0000000480)=""/19, 0x13}], 0x9, 0x48, 0x9) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@cstype3, @cstype3={0x5, 0x7}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket(0x0, 0x800000003, 0x0) 03:55:00 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 03:55:00 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 03:55:00 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') bind$inet(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)={0x18, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0x4}]}, 0x18}], 0x1}, 0x0) [ 297.869546][ C1] sd 0:0:1:0: tag#3879 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 297.879477][ C1] sd 0:0:1:0: tag#3879 CDB: Test Unit Ready [ 297.885474][ C1] sd 0:0:1:0: tag#3879 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.894568][ C1] sd 0:0:1:0: tag#3879 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.903701][ C1] sd 0:0:1:0: tag#3879 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.912752][ C1] sd 0:0:1:0: tag#3879 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.921885][ C1] sd 0:0:1:0: tag#3879 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.930982][ C1] sd 0:0:1:0: tag#3879 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.940097][ C1] sd 0:0:1:0: tag#3879 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.949195][ C1] sd 0:0:1:0: tag#3879 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.958289][ C1] sd 0:0:1:0: tag#3879 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.967383][ C1] sd 0:0:1:0: tag#3879 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.976472][ C1] sd 0:0:1:0: tag#3879 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.985564][ C1] sd 0:0:1:0: tag#3879 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 297.994681][ C1] sd 0:0:1:0: tag#3879 CDB[c0]: 00 00 00 00 00 00 00 00 03:55:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002440), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000000)={{}, 'port0\x00'}) [ 298.322762][ C0] sd 0:0:1:0: tag#3880 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 298.332781][ C0] sd 0:0:1:0: tag#3880 CDB: Test Unit Ready [ 298.338789][ C0] sd 0:0:1:0: tag#3880 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.347896][ C0] sd 0:0:1:0: tag#3880 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.356996][ C0] sd 0:0:1:0: tag#3880 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.366091][ C0] sd 0:0:1:0: tag#3880 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.375194][ C0] sd 0:0:1:0: tag#3880 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.384275][ C0] sd 0:0:1:0: tag#3880 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.393315][ C0] sd 0:0:1:0: tag#3880 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.402398][ C0] sd 0:0:1:0: tag#3880 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.411508][ C0] sd 0:0:1:0: tag#3880 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:55:00 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) uname(&(0x7f00000001c0)=""/198) 03:55:00 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000080)) [ 298.420591][ C0] sd 0:0:1:0: tag#3880 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.429688][ C0] sd 0:0:1:0: tag#3880 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.438772][ C0] sd 0:0:1:0: tag#3880 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.447850][ C0] sd 0:0:1:0: tag#3880 CDB[c0]: 00 00 00 00 00 00 00 00 03:55:01 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8000) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000300)=""/235, 0xeb}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000680)=""/194, 0xc2}, {&(0x7f0000003c40)=""/4087, 0xff7}, {&(0x7f0000000780)=""/173, 0xad}, {&(0x7f0000000480)=""/19, 0x13}], 0x9, 0x48, 0x9) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@cstype3, @cstype3={0x5, 0x7}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket(0x0, 0x800000003, 0x0) 03:55:01 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8970, &(0x7f0000075a00)) [ 298.738916][ C1] sd 0:0:1:0: tag#3881 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 298.749051][ C1] sd 0:0:1:0: tag#3881 CDB: Test Unit Ready [ 298.755058][ C1] sd 0:0:1:0: tag#3881 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.764181][ C1] sd 0:0:1:0: tag#3881 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.773225][ C1] sd 0:0:1:0: tag#3881 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.782338][ C1] sd 0:0:1:0: tag#3881 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.791451][ C1] sd 0:0:1:0: tag#3881 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.800566][ C1] sd 0:0:1:0: tag#3881 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.809700][ C1] sd 0:0:1:0: tag#3881 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.818849][ C1] sd 0:0:1:0: tag#3881 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.827987][ C1] sd 0:0:1:0: tag#3881 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.837094][ C1] sd 0:0:1:0: tag#3881 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.846213][ C1] sd 0:0:1:0: tag#3881 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.855317][ C1] sd 0:0:1:0: tag#3881 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.864421][ C1] sd 0:0:1:0: tag#3881 CDB[c0]: 00 00 00 00 00 00 00 00 [ 299.257386][T15045] loop1: detected capacity change from 0 to 16 [ 299.306743][ T37] audit: type=1804 audit(1631073301.873:79): pid=15045 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/132/bus" dev="sda1" ino=14871 res=1 errno=0 03:55:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:03 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8000) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000300)=""/235, 0xeb}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000680)=""/194, 0xc2}, {&(0x7f0000003c40)=""/4087, 0xff7}, {&(0x7f0000000780)=""/173, 0xad}, {&(0x7f0000000480)=""/19, 0x13}], 0x9, 0x48, 0x9) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@cstype3, @cstype3={0x5, 0x7}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000001c00)=[@text16={0x10, 0x0}], 0x1, 0x1a, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) 03:55:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000040)) 03:55:03 executing program 5: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x8000) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x103) preadv(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000300)=""/235, 0xeb}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000680)=""/194, 0xc2}, {&(0x7f0000003c40)=""/4087, 0xff7}, {&(0x7f0000000780)=""/173, 0xad}, {&(0x7f0000000480)=""/19, 0x13}], 0x9, 0x48, 0x9) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x10, &(0x7f0000000400)=[@cstype3, @cstype3={0x5, 0x7}], 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket(0x0, 0x800000003, 0x0) 03:55:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000040)=0x84) 03:55:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{0x0, 0x9}}) [ 300.573433][ C0] sd 0:0:1:0: tag#3841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 300.583454][ C0] sd 0:0:1:0: tag#3841 CDB: Test Unit Ready [ 300.589438][ C0] sd 0:0:1:0: tag#3841 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.597674][ C1] sd 0:0:1:0: tag#3842 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 300.598508][ C0] sd 0:0:1:0: tag#3841 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.598524][ C0] sd 0:0:1:0: tag#3841 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.608460][ C1] sd 0:0:1:0: tag#3842 CDB: Test Unit Ready [ 300.617459][ C0] sd 0:0:1:0: tag#3841 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.626489][ C1] sd 0:0:1:0: tag#3842 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.626505][ C1] sd 0:0:1:0: tag#3842 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.626520][ C1] sd 0:0:1:0: tag#3842 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.626535][ C1] sd 0:0:1:0: tag#3842 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.632407][ C0] sd 0:0:1:0: tag#3841 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.641437][ C1] sd 0:0:1:0: tag#3842 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.650457][ C0] sd 0:0:1:0: tag#3841 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.650472][ C0] sd 0:0:1:0: tag#3841 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.650486][ C0] sd 0:0:1:0: tag#3841 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.659517][ C1] sd 0:0:1:0: tag#3842 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.668534][ C0] sd 0:0:1:0: tag#3841 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.677568][ C1] sd 0:0:1:0: tag#3842 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.677583][ C1] sd 0:0:1:0: tag#3842 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.677608][ C1] sd 0:0:1:0: tag#3842 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.677622][ C1] sd 0:0:1:0: tag#3842 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.686637][ C0] sd 0:0:1:0: tag#3841 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.695668][ C1] sd 0:0:1:0: tag#3842 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.704684][ C0] sd 0:0:1:0: tag#3841 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.704700][ C0] sd 0:0:1:0: tag#3841 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.713826][ C1] sd 0:0:1:0: tag#3842 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:55:03 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x894c, 0x0) [ 300.722842][ C0] sd 0:0:1:0: tag#3841 CDB[c0]: 00 00 00 00 00 00 00 00 [ 300.731874][ C1] sd 0:0:1:0: tag#3842 CDB[c0]: 00 00 00 00 00 00 00 00 03:55:03 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x84, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 03:55:03 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xf8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @private0, [], [], 'netpci0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 300.956839][ C0] sd 0:0:1:0: tag#3843 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 300.966853][ C0] sd 0:0:1:0: tag#3843 CDB: Test Unit Ready [ 300.972802][ C0] sd 0:0:1:0: tag#3843 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.981872][ C0] sd 0:0:1:0: tag#3843 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.990928][ C0] sd 0:0:1:0: tag#3843 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.000023][ C0] sd 0:0:1:0: tag#3843 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.009186][ C0] sd 0:0:1:0: tag#3843 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.018258][ C0] sd 0:0:1:0: tag#3843 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.027328][ C0] sd 0:0:1:0: tag#3843 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.036405][ C0] sd 0:0:1:0: tag#3843 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.045648][ C0] sd 0:0:1:0: tag#3843 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.054730][ C0] sd 0:0:1:0: tag#3843 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.063809][ C0] sd 0:0:1:0: tag#3843 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.072862][ C0] sd 0:0:1:0: tag#3843 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.081938][ C0] sd 0:0:1:0: tag#3843 CDB[c0]: 00 00 00 00 00 00 00 00 03:55:03 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x894c, 0x0) 03:55:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000008a80)={0xffffffffffffffff}) r1 = getpgrp(0x0) sendmmsg$unix(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x2, 0x0) 03:55:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, 0x0, 0x0) [ 301.762531][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 301.770729][T15104] loop1: detected capacity change from 0 to 16 03:55:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89a1, 0x0) 03:55:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 03:55:04 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8901, &(0x7f0000075a00)) 03:55:04 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) [ 301.827624][ T37] audit: type=1804 audit(1631073304.393:80): pid=15104 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/133/file0/bus" dev="loop1" ino=36 res=1 errno=0 03:55:04 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5421, &(0x7f0000075a00)) 03:55:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12002, 0x0) [ 302.013529][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 302.068007][T15122] loop1: detected capacity change from 0 to 16 [ 302.153915][ T20] usb 1-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 302.162990][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.189752][ T37] audit: type=1804 audit(1631073304.753:81): pid=15122 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/134/file0/bus" dev="loop1" ino=37 res=1 errno=0 [ 302.241122][ T20] usb 1-1: config 0 descriptor?? [ 302.524920][ T20] usb 1-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 303.673780][ T20] dvb_usb_rtl28xxu: probe of 1-1:0.0 failed with error -71 [ 303.687517][ T20] usb 1-1: USB disconnect, device number 2 [ 304.403391][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 304.643384][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 304.763724][ T20] usb 1-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 304.773077][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.786427][ T20] usb 1-1: config 0 descriptor?? 03:55:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r3}, 0x8) 03:55:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x0) 03:55:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x76, &(0x7f0000000300)={r1}, &(0x7f0000000180)=0x8) 03:55:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:55:07 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8920, &(0x7f0000075a00)) 03:55:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 304.967260][ T20] dvb_usb_rtl28xxu 1-1:0.0: chip type detection failed -71 [ 304.988252][ T20] dvb_usb_rtl28xxu: probe of 1-1:0.0 failed with error -71 [ 305.041463][T15164] loop1: detected capacity change from 0 to 16 [ 305.059861][ T20] usb 1-1: USB disconnect, device number 3 03:55:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r3}, 0x8) 03:55:07 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002440), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) 03:55:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 305.134301][ T37] audit: type=1804 audit(1631073307.703:82): pid=15164 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/135/file0/bus" dev="loop1" ino=38 res=1 errno=0 03:55:07 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='*#\xb3!\x00', &(0x7f0000000080)='{', 0x1) 03:55:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, 0x0, 0x0) 03:55:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000008ac0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000180)={0x2b}) 03:55:07 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) sendmmsg(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="5bf5e329", 0x4}], 0x1}}], 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) 03:55:07 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fanotify_mark(0xffffffffffffffff, 0xac, 0x0, 0xffffffffffffffff, 0x0) 03:55:08 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x908400, &(0x7f0000000740)) 03:55:08 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setfsgid(0x0) [ 305.406598][T15191] loop1: detected capacity change from 0 to 16 [ 305.511257][ T37] audit: type=1804 audit(1631073308.073:83): pid=15191 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/136/bus" dev="sda1" ino=14927 res=1 errno=0 03:55:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:08 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, 0x0) 03:55:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 03:55:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 03:55:08 executing program 2: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f00000001c0)="16", 0x1, 0x100000001}, {&(0x7f0000000200)='k', 0x1}], 0x0, 0x0) 03:55:08 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB='r'], 0x1) 03:55:08 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8}]}]}}, &(0x7f0000000180)=""/238, 0x2e, 0xee, 0x1}, 0x20) [ 305.786360][T15230] loop1: detected capacity change from 0 to 16 03:55:08 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000440)) [ 305.870702][ T37] audit: type=1804 audit(1631073308.434:84): pid=15230 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/137/file0/bus" dev="loop1" ino=39 res=1 errno=0 03:55:08 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xae64, 0x0) 03:55:08 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4070aea0, 0x0) 03:55:08 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:55:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:08 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 03:55:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x5, 0x6, 0x5}, 0x14}}, 0x0) 03:55:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 306.242075][T15273] loop1: detected capacity change from 0 to 16 03:55:08 executing program 4: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) open(0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0xca2}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) io_uring_enter(r0, 0x393c, 0x0, 0x0, 0x0, 0x0) 03:55:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5456, &(0x7f0000001880)) 03:55:08 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x7fffffff}) 03:55:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_newroute={0x24, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x10000}]}, 0x24}}, 0x0) [ 306.356496][ T37] audit: type=1804 audit(1631073308.924:85): pid=15273 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/138/file0/bus" dev="loop1" ino=40 res=1 errno=0 03:55:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x20085) lseek(r0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) 03:55:09 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4008aeef, &(0x7f0000000180)) 03:55:09 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4020ae76, &(0x7f0000000180)) 03:55:09 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x8030ae7c, &(0x7f0000000180)) 03:55:09 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x7fffffff}) 03:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000001880)) rename(0x0, 0x0) [ 306.707177][T15317] loop1: detected capacity change from 0 to 16 03:55:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000000f060103000000000000000000000008050001000700000006000b000000000006000b00020000000500010007000000050001"], 0x4c}}, 0x0) [ 306.836957][ T37] audit: type=1804 audit(1631073309.404:86): pid=15317 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/139/file0/bus" dev="loop1" ino=41 res=1 errno=0 03:55:09 executing program 2: perf_event_open(&(0x7f0000001900)={0x2, 0xfffffffffffffc81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6102, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000001880)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}, 0x0, 0xfff, 0x0, 0x0, 0x40000000}, 0x0, 0x2000000003, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @llc={0x1a, 0x3, 0x13, 0x7f, 0x42, 0x3a, @random="e09a3d669e4a"}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000340)='syz_tun\x00'}) setxattr(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)=@random={'user.', 'syz_tun\x00'}, &(0x7f0000001a00)='syz_tun\x00', 0x8, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000680)={{r0}, r3, 0x4, @unused=[0x101, 0x0, 0x835, 0x53e39644], @subvolid=0x8000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000000)={{}, r3, 0x10, @unused=[0x3f, 0x0, 0x7fff, 0x8], @name="28d2d57331e3e8558e64b134997e43cc83634904e12c9ec87d1138558d192837cdf65b0fe2029fdbef8175c850a7d73dd1bfedf2e41117a7de37bf1c21fda9338f89133eef4116758982ca3464bb449fce02fb169d91b30743de8246482ced1241a7224856d14fec62cc6273eeab43a6d8353f6fa9845d215d5d0e30faba916651f174be7cef6aff461ba8f5ace0278ddaba71513095c0a4230707a00a574564dad46990ae07ce4ca33204c0638c015473b70e1cacd6ae17bcb4a309451c8c446f8f9d7e468923d08cdec4b5dcb6ee72c7e56b433a35dce5f056e2abe7a428776e50e6d264147e6cb4605492f79ff31e25c3e1005c17764afdcb379d2e1430daae8c644b1eee79185d96846ddc3d586a39e5383c18126e04418f3ac5373b6a199665667a0d1cd5676b2746677c78e8856aac7465dd00129241ba52ef722aa771e4a66b8e328cd6edc22fa7c2e8bec54a6f1d79df261959e9b225ff72ef94421ca0d881dfa7e3045acb07369631fb75e550871d25992abf4afbfd3ee15220cd8c1ebde207aa632355191c6e69ceb97288a61b4d0a0bbf7c7fc3b5b1f9d25d9ede0a106ae12fcac1c1400175b2e1c5b86c263419ed6e328d83445821a54a38d6061167acb7ae14b142b9055793b1a219090ad4ea1810a96b11231b5daf10d2e1d9ae3de53e673bdec0539f8a5d5481b9c93d9b7b1001aca90f5cdb3b4d4eb7c54bdeddfe8bb2fff55329d42b5fe4efcb70217d0f97bcdf53d339afccf4ce9f4ae03cfafadcea1909c9de25ea60a01863219a46b5bec76d580d3e601dd0ff8cec8c01ab9f95710dc2c22ab4eaa45cec14f151331354b091e5c6f23c3146af17cbee1c4591aac20e6fe74d635998f13360c580eadd620c45ab816c045cc4af593243dcab96ff273806aecc71c68e89295e9f4c0bafc618c10b028dd939906777ed0111b9593d4b213505028dea16b417fc6ce105270772e2d1049fc248bedeced8f914487d6fbfbe1eef4fa6cb0f508ddeae3c50d6553b0b360f9fc736524e43086bfb7e9367087ba9b22ccb100a8f3860bc93208e16d328e001c85b4095b599e6939ea62b2a17d0f84d42609b9eda500c3803edfaaa616117b207cdde717c71343a00befc5620dfafdfb1fd64a8aabd1111c5a83e3512c6fff91fc1d1d105c890d271811819d246d90c6d93f31470f3aa1250e3abfcade757c08d625218b98dc7c27db67f32432aaa435d77a90d84088105d35481a9bd3112b176882991d45b4cf62be764ea7ee1ad16a8b36cd93d98df9cef5011730039cb47681f6038b9309a4245b799e153eeafcd31349b224e2dc15d1f8b997f57a50be72b0100daaaf7339d4563e4ceea773d9d0bd65879b954b42880326d16997e081aec8e881e301e1afd6b1f5781b95f614f2c0e31040bc0cbae8649899f2784fa6d68dec4e3672d176accfd01bee094ea20023d0d215b6d060cc8b8949a5ca4533da56306e6d6b0571da0afa4a8be13a3d0b75f619013957b3e0febd70cff8cf1d2fb0fac757a8c96c04fabe6a670f0875299aa1e2653be92cd6ded911ac67c5636e8a8e041cb353f88f04e6f5efca33a8195b9c1360884fee8408c4d3c1196fde3f2296c78adcfe8be00ce316cc3c6faf1d660e9c9aa377de73ce1a52c58d7efec77c6846c652a25e1488fe68281c3fbf6fc53c3bc24cd22ec76590c4a7339b5a209627b4b391a1bdea2b0365c8ec78c584b859af10d0abcb48722c5f01496f8a9a2689b08d3ec9790d41632954f9f2cd58bb21c11488fbd66081be67043c461ee28669f987bf9c1dd68df86d5c05c8afcfa52f479fa649af96ff40573a1b2998ae34afcecf034661b55452754587b94a3e371735674b55e936d7705dfb4f4234398eeb1afd41c0176bda353df87a93e1d9d0c193cadda4829e0dec2b9ce50f14fadd93fd4c0395231749817a9eabfc998978347bb92d76e4275eaf8d0bf1355424f742a3ea73cbffea73ce26e1cc076afe156d21735bfe1ae663e034332c2c01ab2a832ee913a0aee6855fb777232e35d7f6adaf45f103c75c4f48c946ad98389584e6c7c49ec909fa2f58b4f751e7c131ab370ff53bb1fef32245af38da17802e174176e4d5a01e89beb0d44d2c2aca15d0e41d8a1b28987e1e58a32ce1ae795f4ebebd541e3d1031da2fd3a5ff2929222c488edc53d56e069015fdd7acc44b5fefb2c9e712e01e05c54c2f0ebdf50a5603cc4b541a45de74dc35cc1d2619581326b90a4758eb2cab3c5f8bf3e15445051c9f2bd6f9fcb87c047427b648216a7fc62ef816ac5451527e19da24eb871f38dbbfb9b41c7461be90933744d3efc6ffc9d6a1d6be9f50ef21992b6e463e40ca1b0043ed4237bceea7e49e2fa0d9371be8ecb4ca3cc7f30594de47433b91559c4d1ce85ad230877dcfa6fc1f3c969cc0660aca5299e982cc333528837a55a18421a85740147d5d12cf0329ce573016e3c862c1dce3c7920bd63901dba88924f63ca3dc1a6ca413eca4018661bc1ae2367e17ba702c693d117c8680bf5ca10e3e8b8a80fa364cf485c29ed717315959cf59e0fc208e01bf9919f5eeda407248f3b99ec39a92ee389022144d786e389f20dfb4597a2d83431fe7f58ab61ff3620344e7dd83333f5bbe699363b83a0036db6f0626eb6317d3367461c03d7ee7f11f9f0dceae505beb4092c553f55e742553e89a8ebcfa8e29b60105d8bf0e2e2dfe16ff4ded3ca7d6386f7f946ab08a67cfa525fd95ad59938723e5dd18b382b307dd8ca7927ecf55f0f1c06b3c52409c33304a58fbe00557d10f3a35a80bd6101504d1b3e7d97e00e16bb04129b8ce7a98c6c582db1c0467c0e0f5e4e5d5b22e3c40e9d62dcafeae05ec1a7c2e07aa245f795b8cffcb0b9aa93c5b88b98ff1e2d8d41d5dab73f3c57c5a35cd2e4785369325535f2fc3404723ee779628fef28af4f659d637d28d04e1deb93eb8e1d0a050452073a93aa167e75106616993285e6014fd4e6492b5f161788b127c548952b0c1f24bfbb0536125ee3d3952e163226313fde27ac0d11e635c62497cf1ca47e0c268e4d19e7e51a08cb1c401fa68ca392023fe9902c902f5fbdd230ec8563144b7113696d869431287eb6385bf058f845ed0fcf78255c5a7fb4b9c254a1e027936d59353e6d011c41adbf556b3618967f2f9fe756051b3e874368f1987c2d5d9fba6a862873a6d328a972e9767f99885a91aa2d502c8e31fb58f2585bf1cde171905b412e5ce0442d4235da7cf6d46617c61b66f3042895a40386ac5401cc248d3ae7fe784f6bff8b182b94773f909583b8c9363ad106306370845ed5915e64357c836c9ff7488db2ad094d73216c6dd04113ae04d5e8e0bf8d7682d84756ecc77cf6d7adddfc77df7f94a6f1d62c7de4b52fc7238b4d923c4b5547aac3b227c44101e608c806a28693b3c99ef4acdf17f960387bfc71e73c4da2a224a8999a9fd79ae1c2c55e8eafb768332f23a69762c94a469c62427aca5eba3ad85f5d0fe9a85cc600f559c3a09cb891b0d4b2d9186f573f3afc210b4996ec143cae8c561f271b6f8f38a07c4fe4cf58d37a5c0ecc93983e50a6d62dca21ef1ef11cfc94dab96a0502ea64016f592a7e9187224ab93c09832d24bcef6034f5faff85b9086bbd55da6648823889475d066ab5031c71a8786596595e82ba8f2bc7205fe81c02dce67af6804e1540c1bee2b9f8752373d2de601b8ad8a64f5970eac8166664038810105ebd7f7ca578180e82f674e42e9d57ad16e934c11a3b52781f453f5fd219a72bfc27fe8b7ab5ade536d272018d61a47f0fd816248e197f42e6a9fab0311f33f4e2927be6f7a2643cd5a98f9aea74bee30c21db761661df2e7cc44fb3b68688064bd374a05e9ef4e8500b858f4ec7cf08d312db8f8ac53487ad5552bf00a7bd70271f172ad665d70bbac9521e595e11ab9b1f6800392115bbde368ea880e0fd05c4e5d7feab815a4b0e4a144281ea89e22b5f44e4b5281b7f1f71aeb5b7127147f02f40fd9d20896131171b38370aa4abdf8186097cf139f5839713a2d6dc2fa0d83d2c872b2d78a147b9e743aead0937a685b1496d321a1ad386d9e6b3cf130dbcfcce05e98433ede09d7d7e2b1fee03158652247f2c246c104e1a021e169cd0fd82e8c0da46cfcab8afdbc2189c50e1fd025861fcff1483769537a77e11cd44775766c8d19767f3635216caf145cd37c9ca723a736d253c832c955717e14b6bc00899baf6aa08d104a9423368e54eab919966b1ecb4e59eab023349d050aed8d0d9b461223d8ed37c59346ab860df396d980753787908fbb45363f2f5f33fd370faae17b8a15545df84cef171ca279a670760a15d65bc33aa6c5afdeadeb089d88423e5806db9cb53d24bc6250f52ab44123a89948934c610be6e3a60537934e480fed5ee4b490c70e0a6e0356f1a8046ae6af7a91b4b6abd434dc2fc18b30c210b8621a298b0aca1f5d19222bc53413178ec2f3ade7f327299a5e83b80f9544c97bfdb6cdc338e22136a8bab977b332a5c05a34f050ef029a1ccdd9efe1646624b179823bae2ce7bebb8ab7a5d71e9cf4ffeb52242812f09cab71a5202552bf5494718b28c7ca732f810c4f46f8e6255f5cab3f6482327164409154d10114bd28f25e0679a991c711d04c0ab75d0beb1e7fd427ba280747c76096689eb54c1cbe87efef6ddb6dda543ee4e66b4d74bf54c70c47897d0d10a2e388478f9d0736ddca7bf40514e0d3e30fba9c5bae6839bb414adaab5f56720a6924b6de37f79ca5b3d11ef6c95ef8f63dcc79971fe15544c8037f703072843ff8926c03375df661ead167903665ab5d285cfac86fbde6b66ef3c49bd17d01e50ab89a5930444707276894fc340b14a8ed1ddf2e02cd8d6d2a13bcda5d2b62635b54067da38547056e330d1c8a755aa11e47a8ba836bdcc149585cb3ed5b55554d26b7b8e6a2ee59e55e73a562f61cc8648e23941066bb2476ec644d7f88df54dfa2fda913f8ce53eb6a5fac613dbd7f10721b19df10e4e2bf121e07b1d10b1a9c583d279ba471517b0cfdae295e3c79340fbac56231e8c3e23f26c1b1a39093b9b062fb11f98548e07666f8068d47a4c61a06ac7a5620cd38e947326f0fa0f717acbf97492b75d501636eb388871c055104aac4c1ced11d1afb68bf7674943f355d2bbd9446e10026438d94c49e6ac11f0faf1e7cddde6c6c00a7c353611c60fd06fad5c0fd3638e4c70aa03896aa36a16d098f83f4857abfc0a128489506fb8c932306c141058d4a88f8717b14297cd15ebb0825b7f02db4e8c4c1c336499f8d3e0933eb457c95235381d7ceb76ab26e7f428cecf9ca6d1ce8fc6ba89a2fb726e8462339652027223daa278661ba060d8a5c656c469e9eae105aa08b63d7ca4cfa620c8e4535a65c414dcc24a99fb6a553fe04362899713cdd2115b129fae7ead93fe02821868d357d67ee9c34d311aff9075be14748e1f41fdaf93a87f198362aeb17b1278f231b4f62e0d42621814322541c932439f5b9391d96bad04e8cabc9936010ee7d590d0a59341d50c8d3241bb86922439bb80c7dcd0a91e5314e59569f4c25b3bba8e86005bca427442c1b8962994e0ab88773cf7259f6aaa1036b684b3187109a395bceb76a77419b44b8063a32e82685cd90ca0938e3ff44120f4d61e2561c19daff2c78fb376e8371ec780"}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) 03:55:09 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x7fffffff}) 03:55:09 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6102, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000001880)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}, 0x0, 0xfff, 0x0, 0x0, 0x40000000}, 0x0, 0x2000000003, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)=@random={'user.', 'syz_tun\x00'}, &(0x7f0000001a00)='syz_tun\x00', 0x8, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000680)={{r0}, r3, 0x4, @unused=[0x101, 0x0, 0x835, 0x53e39644], @subvolid=0x8000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000000)={{}, r3, 0x10, @unused=[0x3f, 0x0, 0x7fff, 0x8], @name="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"}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) rename(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)='./file0\x00') 03:55:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x20085) lseek(r0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) 03:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000001880)) rename(0x0, 0x0) [ 306.986310][T15341] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 03:55:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xa53, &(0x7f0000000400)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)) dup(0xffffffffffffffff) ppoll(&(0x7f0000000880)=[{r0, 0x2009}, {}], 0x2, &(0x7f00000008c0)={0x77359400}, 0x0, 0x0) 03:55:09 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x7fffffff}) [ 307.228243][T15362] loop1: detected capacity change from 0 to 16 03:55:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000001880)) rename(0x0, 0x0) 03:55:09 executing program 2: perf_event_open(&(0x7f0000001900)={0x2, 0xfffffffffffffc81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6102, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000001880)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}, 0x0, 0xfff, 0x0, 0x0, 0x40000000}, 0x0, 0x2000000003, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @llc={0x1a, 0x3, 0x13, 0x7f, 0x42, 0x3a, @random="e09a3d669e4a"}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000340)='syz_tun\x00'}) setxattr(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)=@random={'user.', 'syz_tun\x00'}, &(0x7f0000001a00)='syz_tun\x00', 0x8, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000680)={{r0}, r3, 0x4, @unused=[0x101, 0x0, 0x835, 0x53e39644], @subvolid=0x8000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000000)={{}, r3, 0x10, @unused=[0x3f, 0x0, 0x7fff, 0x8], @name="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"}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) 03:55:09 executing program 5: perf_event_open(&(0x7f0000001900)={0x2, 0xfffffffffffffc81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6102, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000001880)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}, 0x0, 0xfff, 0x0, 0x0, 0x40000000}, 0x0, 0x2000000003, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @llc={0x1a, 0x3, 0x13, 0x7f, 0x42, 0x3a, @random="e09a3d669e4a"}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000340)='syz_tun\x00'}) setxattr(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)=@random={'user.', 'syz_tun\x00'}, &(0x7f0000001a00)='syz_tun\x00', 0x8, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000680)={{r0}, r3, 0x4, @unused=[0x101, 0x0, 0x835, 0x53e39644], @subvolid=0x8000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000000)={{}, r3, 0x10, @unused=[0x3f, 0x0, 0x7fff, 0x8], @name="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"}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) [ 307.339867][ T37] audit: type=1804 audit(1631073309.904:87): pid=15362 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/140/file0/bus" dev="loop1" ino=42 res=1 errno=0 03:55:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x20085) lseek(r0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r2, 0x0, 0x8400fffffffa) 03:55:10 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:55:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x802c542a, &(0x7f0000001880)) 03:55:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000001880)) rename(0x0, 0x0) 03:55:10 executing program 2: perf_event_open(&(0x7f0000001900)={0x2, 0xfffffffffffffc81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6102, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000001880)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}, 0x0, 0xfff, 0x0, 0x0, 0x40000000}, 0x0, 0x2000000003, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @llc={0x1a, 0x3, 0x13, 0x7f, 0x42, 0x3a, @random="e09a3d669e4a"}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000340)='syz_tun\x00'}) setxattr(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)=@random={'user.', 'syz_tun\x00'}, &(0x7f0000001a00)='syz_tun\x00', 0x8, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000680)={{r0}, r3, 0x4, @unused=[0x101, 0x0, 0x835, 0x53e39644], @subvolid=0x8000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000000)={{}, r3, 0x10, @unused=[0x3f, 0x0, 0x7fff, 0x8], @name="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"}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) [ 307.617230][T15386] loop1: detected capacity change from 0 to 16 03:55:10 executing program 5: perf_event_open(&(0x7f0000001900)={0x2, 0xfffffffffffffc81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6102, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000001880)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}, 0x0, 0xfff, 0x0, 0x0, 0x40000000}, 0x0, 0x2000000003, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @llc={0x1a, 0x3, 0x13, 0x7f, 0x42, 0x3a, @random="e09a3d669e4a"}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000340)='syz_tun\x00'}) setxattr(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)=@random={'user.', 'syz_tun\x00'}, &(0x7f0000001a00)='syz_tun\x00', 0x8, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000680)={{r0}, r3, 0x4, @unused=[0x101, 0x0, 0x835, 0x53e39644], @subvolid=0x8000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000000)={{}, r3, 0x10, @unused=[0x3f, 0x0, 0x7fff, 0x8], @name="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"}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) [ 307.728869][ T37] audit: type=1804 audit(1631073310.294:88): pid=15386 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/141/file0/bus" dev="loop1" ino=43 res=1 errno=0 03:55:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x0) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:10 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, r2, 0x705, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 03:55:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 03:55:10 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010725bd7000fddbdf2503"], 0x24}}, 0x0) 03:55:10 executing program 2: perf_event_open(&(0x7f0000001900)={0x2, 0xfffffffffffffc81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6102, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000001880)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}, 0x0, 0xfff, 0x0, 0x0, 0x40000000}, 0x0, 0x2000000003, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @llc={0x1a, 0x3, 0x13, 0x7f, 0x42, 0x3a, @random="e09a3d669e4a"}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000340)='syz_tun\x00'}) setxattr(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)=@random={'user.', 'syz_tun\x00'}, &(0x7f0000001a00)='syz_tun\x00', 0x8, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000680)={{r0}, r3, 0x4, @unused=[0x101, 0x0, 0x835, 0x53e39644], @subvolid=0x8000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000000)={{}, r3, 0x10, @unused=[0x3f, 0x0, 0x7fff, 0x8], @name="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"}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) 03:55:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000001880)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @llc={0x1a, 0x0, 0x0, 0x7f, 0x42, 0x3a, @random="e09a3d669e4a"}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000340)='syz_tun\x00'}) 03:55:10 executing program 5: perf_event_open(&(0x7f0000001900)={0x2, 0xfffffffffffffc81, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x810, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6102, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000001880)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}, 0x0, 0xfff, 0x0, 0x0, 0x40000000}, 0x0, 0x2000000003, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @llc={0x1a, 0x3, 0x13, 0x7f, 0x42, 0x3a, @random="e09a3d669e4a"}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000340)='syz_tun\x00'}) setxattr(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)=@random={'user.', 'syz_tun\x00'}, &(0x7f0000001a00)='syz_tun\x00', 0x8, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000680)={{r0}, r3, 0x4, @unused=[0x101, 0x0, 0x835, 0x53e39644], @subvolid=0x8000}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000000)={{}, r3, 0x10, @unused=[0x3f, 0x0, 0x7fff, 0x8], @name="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"}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) [ 308.049005][T15419] loop1: detected capacity change from 0 to 16 03:55:10 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 03:55:10 executing program 3: r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd=r3, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x3) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 308.139636][ T37] audit: type=1804 audit(1631073310.704:89): pid=15419 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/142/file0/bus" dev="loop1" ino=44 res=1 errno=0 03:55:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x0) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:10 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xae71, &(0x7f0000000180)) 03:55:10 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4010ae67, &(0x7f0000000180)) 03:55:10 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:55:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x6}}]}, 0x1c}}, 0x0) [ 308.410544][T15444] loop1: detected capacity change from 0 to 16 03:55:11 executing program 5: r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd=r3, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 308.529048][ T37] audit: type=1804 audit(1631073311.094:90): pid=15444 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/143/file0/bus" dev="loop1" ino=45 res=1 errno=0 03:55:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x0) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:11 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 308.678875][T15477] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:55:11 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xae71, &(0x7f0000000180)) 03:55:11 executing program 4: r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:55:11 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xae45, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 308.813490][T15488] loop1: detected capacity change from 0 to 16 03:55:11 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4010ae68, &(0x7f0000000180)) 03:55:11 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xae71, &(0x7f0000000180)) [ 308.944898][ T37] audit: type=1804 audit(1631073311.514:91): pid=15488 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/144/file0/bus" dev="sda1" ino=14951 res=1 errno=0 03:55:11 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0xd09f2d18c9b81b9c, 0x15) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 03:55:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(0xffffffffffffffff, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x6}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 03:55:11 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) open(0x0, 0x0, 0x88) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 03:55:11 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0xd09f2d18c9b81b9c, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 309.207382][T15533] loop1: detected capacity change from 0 to 16 [ 309.250993][T15535] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 03:55:11 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xae71, &(0x7f0000000180)) [ 309.384673][ T37] audit: type=1804 audit(1631073311.954:92): pid=15533 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/145/file0/bus" dev="loop1" ino=46 res=1 errno=0 03:55:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(0xffffffffffffffff, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:12 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x3, &(0x7f00000000c0)={[0xfffffffb]}, 0x8) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xbce, 0xb098, 0x0, 0x0, 0x0) 03:55:12 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) [ 309.671032][T15558] loop1: detected capacity change from 0 to 16 03:55:12 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)) 03:55:12 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x44c, 0x194, 0x278, 0x0, 0x0, 0xdc, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f0000000000), {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24}}, @inet=@rpfilter={{0x24}}]}, @TTL={0x24, 'TTL\x00', 0x0, {0x1, 0x40}}}, {{@ip={@empty, @multicast2, 0xff, 0xff000000, 'veth0\x00', 'ip6tnl0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0xc, "f0ff", 0x1}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x0, 0x4, 0x1}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'ip6erspan0\x00', 'xfrm0\x00', {}, {}, 0x0, 0x3}, 0x0, 0xb4, 0xe4, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@socket0={{0x20}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7fffffff, 0x3ff, @loopback}}}, {{@uncond, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x0, 0x7f}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x4a8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 309.827909][ T37] audit: type=1804 audit(1631073312.394:93): pid=15558 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/146/bus" dev="sda1" ino=14942 res=1 errno=0 03:55:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x1, 0x2}}]}, 0x38}}, 0x0) 03:55:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(0xffffffffffffffff, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="e09a3d669e4a"}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000340)='syz_tun\x00'}) 03:55:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x101003}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = signalfd(r0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r3 = creat(&(0x7f0000000440)='./bus\x00', 0x0) lseek(r3, 0xffff, 0x0) write$FUSE_ATTR(r3, &(0x7f0000000180)={0x78}, 0x78) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x5, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r4, 0xca249435, &(0x7f0000002000)={0x0, 0x7fff, @start={0x0, 0x1, "54581938853c96f4c564b777f9018cef200eb16f16bce2e22725748c200eca6566f716a18b429403b6258ebd060f20e3dc66227e8c181524596ea8528492110e2059ac9638c9d7aaac2c55964b4825c41f32c5a1dff3bde9410af75996efd9e1bb59ad2ed36cca42e54dad567e590413894bec0671a9d5f44420c656a36934739ad406071848de763bb81cd718e9a85ccdd22e177174ce143529b0ed1d87ecf064b8e614b6bbad35d84ba72cb394fb5d59514cfb4667504957d5fe577141dc4a393f3bb71569f312efe2fcb9fde1a9f035b7c16c21fb513c268a00ebcc4bd46a100ecb68df764677a580d570cd389450feeeab98656e98e830590f2e9eaa01875d81dd5340363ab498494a19e624d7128426da11d7213e4bedba146b1959550c373c36b42dfb021917f3c48652243c35633169809dc8a9c2fe52cfc5c18f28052debcefe66933daca333fe4a6c1de36c849813fa4438caa0bca3f46122edc0a8cfa53b122ced0eb4e669f71297a3ec47bdb8ccc1e78c49d09d66af54e8dd44942682c0631699067934191ec16af4b41849365c385323dc5a0b02c1051027bfb5fac892afd7ff483b541a960bfbb62bc4676550e1b3ce172c16b444114836224fab93e5eea84ab0098ac5fb5802356e29144c3f9619c0f73d2f1773d7c6bd8c82417148a689239cf089f2419ac690ce33f40eb350de22bc937000cfbac63d9b8fad5e61e2c47bcfe53f60b1eac4c63b75f95fbe9f7ab2887db91adc48263c93469c6bbfe6fe0eda315dee988c2a67f91fb5b0939fe09ec31f12f4503c17ea4cd6f60114ff18b4d46cf58efa2aacac8a7e3615f5e6c1c7a5d9737fdea58594df38c59ed19836db2d8f04741bed62afdce0b7811551cf0ecf35da5af517206208523fd35a58037b8ffff52c23b56309c020fa48004c7b2cbe5fe7dc6ca2547c02d572f5cc94012bce898660990c4d36ecdee7c06a72a395e889464c742cfbd598e71d1594234d7d11fc79c30bc26b4d4aac9a979a56987e3ef429511c9ec237a909fe1b5457def83733f64cee8cc16e195a556f89b91b5838d11939e05f22b38132ecdb236a0c8c5794de172d824ec19bf4e0f959a74914c426bb3eb8222ca11175b53517d4086ec4785fb6d4d92ad02dc8fe5ed7e0e24f4b01bc5dd964d7ffd20a2e801873152616689fe8651e75ac3a4bc5a29a7a6db09c05c605bc98d4ae34e8ff1368351dfc7c3d22be99c5ca5ca6645e9fb0a8b975271a4a19df3547b7bb131ded35424dd128e6299fe1483c5c976c83a953f821ad3d8e52c5f2e5458c0eee0bc84667dfb9d86192e526d8bf37e8866d85f011cdcccb8b2d7ac1bbf90ddebb8422d3975fb14acef23d5e0bd0e71d55a0ead77baf964dae622817f49fafe1702e5bfab0f09ef7720e48138692774ff33f5a53a77bbb524236b751ffb380231422", "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"}, [0x8, 0x8000, 0x0, 0x0, 0x6, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x3, 0x7fffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x100000001, 0x0, 0xe2, 0x401, 0x0, 0x0, 0x9, 0x5, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fd, 0x0, 0x200, 0x0, 0x10000, 0x7f, 0x0, 0x0, 0x4af1, 0x647, 0x0, 0x0, 0x0, 0xfffffffffffff91a, 0x0, 0x4, 0xbb, 0x0, 0x8, 0x8001]}) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0'}, 0xb) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x200000f0) 03:55:12 executing program 2: r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:55:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x9effffff, 0x2}}]}, 0x20}}, 0x0) [ 310.230808][T15585] loop1: detected capacity change from 0 to 16 [ 310.327797][T15592] loop3: detected capacity change from 0 to 4112 [ 310.358570][ T37] audit: type=1804 audit(1631073312.924:94): pid=15585 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/147/file0/bus" dev="loop1" ino=47 res=1 errno=0 03:55:13 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xae71, 0x0) 03:55:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 310.516046][ T37] audit: type=1800 audit(1631073313.014:95): pid=15599 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14625 res=0 errno=0 03:55:13 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x3, &(0x7f00000000c0)={[0xfffffffb]}, 0x8) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xbce, 0xb098, 0x0, 0x0, 0x0) 03:55:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x44c, 0x194, 0x278, 0x0, 0x0, 0xdc, 0x450, 0x450, 0x450, 0x450, 0x450, 0x6, &(0x7f0000000000), {[{{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24}, {0xa}}, @inet=@rpfilter={{0x24}, {0x2}}]}, @TTL={0x24, 'TTL\x00', 0x0, {0x1, 0x40}}}, {{@ip={@empty, @multicast2, 0xff, 0xff000000, 'veth0\x00', 'ip6tnl0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24}, {0xc, "f0ff", 0x1}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x30, 0x4, 0x1}}}, {{@ip={@multicast1, @broadcast, 0x0, 0xff000000, 'ip6erspan0\x00', 'xfrm0\x00', {}, {0xff}, 0x0, 0x3}, 0x0, 0xb4, 0xe4, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@socket0={{0x20}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7fffffff, 0x3ff, @loopback}}}, {{@uncond, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x6, 0x3ff, @ipv6=@mcast1, 0x4e21}}}, {{@uncond, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x30, 0x7f}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x4a8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 03:55:13 executing program 2: r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:55:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a800000010"], 0x33fe0}}, 0x0) [ 310.718230][T15616] loop1: detected capacity change from 0 to 16 03:55:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x3585, 0x10001, 0x9}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="e09a3d669e4a"}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='macvlan0\x00'}) 03:55:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) [ 310.898574][T15633] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. 03:55:13 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xae4a, 0x0) 03:55:13 executing program 2: r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:55:13 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x4030ae7b, &(0x7f0000000180)) 03:55:13 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000018c0)=0x6, 0x4) [ 311.142481][T15655] loop1: detected capacity change from 0 to 16 03:55:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5600, &(0x7f0000001880)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 03:55:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:14 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x3, &(0x7f00000000c0)={[0xfffffffb]}, 0x8) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xbce, 0xb098, 0x0, 0x0, 0x0) 03:55:14 executing program 2: r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:55:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xa53, &(0x7f0000000400)={0x0, 0x0, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000880)=[{0xffffffffffffffff, 0x20}, {r0, 0x2009}], 0x2, 0x0, 0x0, 0x0) 03:55:14 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, r2, 0x705, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 03:55:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5600, &(0x7f0000001880)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 311.602373][T15695] loop1: detected capacity change from 0 to 16 03:55:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x20085) lseek(r0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x101) sendfile(r0, r3, 0x0, 0x8400fffffffa) 03:55:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5600, &(0x7f0000001880)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 03:55:14 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0xd09f2d18c9b81b9c, 0x15) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 03:55:14 executing program 2: r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:55:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5600, &(0x7f0000001880)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 03:55:14 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x21}) [ 312.140549][T15729] loop1: detected capacity change from 0 to 16 [ 312.285675][ T37] kauditd_printk_skb: 3 callbacks suppressed [ 312.285688][ T37] audit: type=1804 audit(1631073314.854:99): pid=15737 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir288719379/syzkaller.PGsEW0/151/file0/bus" dev="loop1" ino=51 res=1 errno=0 [ 312.326573][T15736] ------------[ cut here ]------------ [ 312.326587][T15736] WARNING: CPU: 1 PID: 15736 at fs/io_uring.c:1164 io_wq_submit_work+0x350/0x600 [ 312.326723][T15736] Modules linked in: [ 312.326737][T15736] CPU: 1 PID: 15736 Comm: syz-executor.5 Not tainted 5.14.0-syzkaller #0 [ 312.326757][T15736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.326768][T15736] RIP: 0010:io_wq_submit_work+0x350/0x600 [ 312.326788][T15736] Code: 04 00 00 00 e8 51 81 d9 ff 48 89 e8 48 c1 e8 03 42 8a 04 30 84 c0 0f 85 62 02 00 00 c7 45 00 01 00 00 00 eb 1b e8 b0 41 8e ff <0f> 0b e9 b0 fd ff ff e8 a4 41 8e ff 49 be 00 00 00 00 00 fc ff df [ 312.326803][T15736] RSP: 0018:ffffc900023bf648 EFLAGS: 00010293 [ 312.326821][T15736] RAX: ffffffff81f406b0 RBX: 000000000000007f RCX: ffff88808b633900 [ 312.326836][T15736] RDX: 0000000000000000 RSI: 000000000000007f RDI: 0000000000000080 [ 312.326848][T15736] RBP: ffff88807685f2dc R08: ffffffff81f40456 R09: ffffed100ed0be5c [ 312.326863][T15736] R10: ffffed100ed0be5c R11: 0000000000000000 R12: ffff88807685f2d8 [ 312.327502][T15736] R13: ffff88807685f280 R14: ffff88807685f338 R15: 1ffff1100ed0be5b [ 312.327518][T15736] FS: 00007ff7bd768700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 312.327535][T15736] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 312.327547][T15736] CR2: 00007ff7bd747718 CR3: 000000007d26c000 CR4: 00000000001526e0 [ 312.327563][T15736] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 312.327575][T15736] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 312.327586][T15736] Call Trace: [ 312.327601][T15736] io_acct_cancel_pending_work+0x382/0x590 [ 312.327675][T15736] io_wq_put_and_exit+0xb9e/0xde0 [ 312.327706][T15736] ? io_wq_exit_start+0x20/0x20 [ 312.327724][T15736] ? create_worker_cont+0x4f0/0x4f0 [ 312.327745][T15736] ? io_uring_cancel_generic+0x98c/0xba0 [ 312.327789][T15736] ? kfree+0xcf/0x300 [ 312.327839][T15736] io_uring_cancel_generic+0x9d3/0xba0 [ 312.327877][T15736] ? __io_uring_cancel+0x10/0x10 [ 312.327895][T15736] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 312.327958][T15736] ? lockdep_hardirqs_on+0x95/0x140 [ 312.327975][T15736] ? init_wait_entry+0xd0/0xd0 [ 312.328145][T15736] ? _raw_spin_unlock+0x40/0x40 [ 312.328180][T15736] do_exit+0x280/0x2580 [ 312.328233][T15736] ? mm_update_next_owner+0x6d0/0x6d0 [ 312.328253][T15736] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 312.328301][T15736] ? print_irqtrace_events+0x220/0x220 [ 312.328317][T15736] ? _raw_spin_lock_irq+0xdb/0x110 [ 312.328342][T15736] do_group_exit+0x168/0x2d0 [ 312.328361][T15736] ? lockdep_hardirqs_on+0x95/0x140 [ 312.328383][T15736] get_signal+0x16e0/0x20c0 [ 312.328451][T15736] ? ptrace_notify+0x340/0x340 [ 312.328486][T15736] arch_do_signal_or_restart+0x9c/0x730 [ 312.328537][T15736] ? __might_sleep+0x110/0x110 [ 312.328575][T15736] ? rcu_force_quiescent_state+0x240/0x240 [ 312.328646][T15736] ? get_sigframe_size+0x10/0x10 [ 312.328678][T15736] ? task_work_run+0x1aa/0x1c0 [ 312.328746][T15736] exit_to_user_mode_prepare+0x191/0x220 [ 312.328782][T15736] ? trace_irq_disable_rcuidle+0x11/0x170 [ 312.328823][T15736] syscall_exit_to_user_mode+0x2e/0x70 [ 312.328843][T15736] do_syscall_64+0x53/0xd0 [ 312.328862][T15736] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 312.328881][T15736] RIP: 0033:0x4665f9 [ 312.328898][T15736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 312.328911][T15736] RSP: 002b:00007ff7bd768188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 312.328932][T15736] RAX: 0000000000000002 RBX: 000000000056c038 RCX: 00000000004665f9 [ 312.328944][T15736] RDX: 0000000000000000 RSI: 00000000000002ff RDI: 0000000000000006 [ 312.328956][T15736] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 312.328967][T15736] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 312.328978][T15736] R13: 00007ffd6a2db1ff R14: 00007ff7bd768300 R15: 0000000000022000 [ 312.329011][T15736] Kernel panic - not syncing: panic_on_warn set ... [ 312.329021][T15736] CPU: 1 PID: 15736 Comm: syz-executor.5 Not tainted 5.14.0-syzkaller #0 [ 312.329038][T15736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.329047][T15736] Call Trace: [ 312.329055][T15736] dump_stack_lvl+0x1dc/0x2d8 [ 312.329112][T15736] ? show_regs_print_info+0x12/0x12 [ 312.329129][T15736] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 312.329187][T15736] panic+0x2d6/0x810 [ 312.329207][T15736] ? __warn+0x13e/0x270 [ 312.329224][T15736] ? nmi_panic+0x90/0x90 [ 312.329256][T15736] __warn+0x26a/0x270 [ 312.329271][T15736] ? io_wq_submit_work+0x350/0x600 [ 312.329293][T15736] ? io_wq_submit_work+0x350/0x600 [ 312.329309][T15736] report_bug+0x1b1/0x2e0 [ 312.329355][T15736] handle_bug+0x3d/0x70 [ 312.329370][T15736] exc_invalid_op+0x16/0x40 [ 312.329387][T15736] asm_exc_invalid_op+0x12/0x20 [ 312.329404][T15736] RIP: 0010:io_wq_submit_work+0x350/0x600 [ 312.329422][T15736] Code: 04 00 00 00 e8 51 81 d9 ff 48 89 e8 48 c1 e8 03 42 8a 04 30 84 c0 0f 85 62 02 00 00 c7 45 00 01 00 00 00 eb 1b e8 b0 41 8e ff <0f> 0b e9 b0 fd ff ff e8 a4 41 8e ff 49 be 00 00 00 00 00 fc ff df [ 312.329435][T15736] RSP: 0018:ffffc900023bf648 EFLAGS: 00010293 [ 312.329451][T15736] RAX: ffffffff81f406b0 RBX: 000000000000007f RCX: ffff88808b633900 [ 312.329463][T15736] RDX: 0000000000000000 RSI: 000000000000007f RDI: 0000000000000080 [ 312.329474][T15736] RBP: ffff88807685f2dc R08: ffffffff81f40456 R09: ffffed100ed0be5c [ 312.329487][T15736] R10: ffffed100ed0be5c R11: 0000000000000000 R12: ffff88807685f2d8 [ 312.329499][T15736] R13: ffff88807685f280 R14: ffff88807685f338 R15: 1ffff1100ed0be5b [ 312.329519][T15736] ? io_wq_submit_work+0xf6/0x600 [ 312.329535][T15736] ? io_wq_submit_work+0x350/0x600 [ 312.329558][T15736] ? io_wq_submit_work+0x350/0x600 [ 312.329581][T15736] io_acct_cancel_pending_work+0x382/0x590 [ 312.329608][T15736] io_wq_put_and_exit+0xb9e/0xde0 [ 312.329645][T15736] ? io_wq_exit_start+0x20/0x20 [ 312.329662][T15736] ? create_worker_cont+0x4f0/0x4f0 [ 312.329683][T15736] ? io_uring_cancel_generic+0x98c/0xba0 [ 312.329708][T15736] ? kfree+0xcf/0x300 [ 312.329730][T15736] io_uring_cancel_generic+0x9d3/0xba0 [ 312.329766][T15736] ? __io_uring_cancel+0x10/0x10 [ 312.329783][T15736] ? _raw_spin_unlock_irqrestore+0x8b/0x130 [ 312.329803][T15736] ? lockdep_hardirqs_on+0x95/0x140 [ 312.329820][T15736] ? init_wait_entry+0xd0/0xd0 [ 312.329840][T15736] ? _raw_spin_unlock+0x40/0x40 [ 312.329871][T15736] do_exit+0x280/0x2580 [ 312.329902][T15736] ? mm_update_next_owner+0x6d0/0x6d0 [ 312.329922][T15736] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 312.329943][T15736] ? print_irqtrace_events+0x220/0x220 [ 312.329957][T15736] ? _raw_spin_lock_irq+0xdb/0x110 [ 312.329981][T15736] do_group_exit+0x168/0x2d0 [ 312.329999][T15736] ? lockdep_hardirqs_on+0x95/0x140 [ 312.330019][T15736] get_signal+0x16e0/0x20c0 [ 312.330065][T15736] ? ptrace_notify+0x340/0x340 [ 312.330100][T15736] arch_do_signal_or_restart+0x9c/0x730 [ 312.330118][T15736] ? __might_sleep+0x110/0x110 [ 312.330135][T15736] ? rcu_force_quiescent_state+0x240/0x240 [ 312.330154][T15736] ? get_sigframe_size+0x10/0x10 [ 312.330182][T15736] ? task_work_run+0x1aa/0x1c0 [ 312.330205][T15736] exit_to_user_mode_prepare+0x191/0x220 [ 312.330223][T15736] ? trace_irq_disable_rcuidle+0x11/0x170 [ 312.330241][T15736] syscall_exit_to_user_mode+0x2e/0x70 [ 312.330260][T15736] do_syscall_64+0x53/0xd0 [ 312.330280][T15736] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 312.330297][T15736] RIP: 0033:0x4665f9 [ 312.330312][T15736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 312.330325][T15736] RSP: 002b:00007ff7bd768188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 312.330343][T15736] RAX: 0000000000000002 RBX: 000000000056c038 RCX: 00000000004665f9 [ 312.330355][T15736] RDX: 0000000000000000 RSI: 00000000000002ff RDI: 0000000000000006 [ 312.330365][T15736] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 312.330376][T15736] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 312.330387][T15736] R13: 00007ffd6a2db1ff R14: 00007ff7bd768300 R15: 0000000000022000 [ 312.332018][T15736] Kernel Offset: disabled [ 313.146860][T15736] Rebooting in 86400 seconds..