Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.113' (ECDSA) to the list of known hosts. 2020/12/12 04:57:06 fuzzer started 2020/12/12 04:57:06 dialing manager at 10.128.0.26:46823 2020/12/12 04:57:07 syscalls: 3467 2020/12/12 04:57:07 code coverage: enabled 2020/12/12 04:57:07 comparison tracing: enabled 2020/12/12 04:57:07 extra coverage: enabled 2020/12/12 04:57:07 setuid sandbox: enabled 2020/12/12 04:57:07 namespace sandbox: enabled 2020/12/12 04:57:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/12 04:57:07 fault injection: enabled 2020/12/12 04:57:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/12 04:57:07 net packet injection: enabled 2020/12/12 04:57:07 net device setup: enabled 2020/12/12 04:57:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/12 04:57:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/12 04:57:07 USB emulation: enabled 2020/12/12 04:57:07 hci packet injection: enabled 2020/12/12 04:57:07 wifi device emulation: enabled 05:01:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 05:01:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, 0x0, &(0x7f0000000200)) 05:01:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) 05:01:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 05:01:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x3, 0x1000) msgsnd(0x0, 0x0, 0x0, 0x0) 05:01:39 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @multicast1=0xe000000c}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0xef}) syzkaller login: [ 348.246779][ T8530] IPVS: ftp: loaded support on port[0] = 21 [ 348.427482][ T8532] IPVS: ftp: loaded support on port[0] = 21 [ 348.607059][ T8530] chnl_net:caif_netlink_parms(): no params data found [ 348.633759][ T8534] IPVS: ftp: loaded support on port[0] = 21 [ 348.893973][ T8530] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.907750][ T8530] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.934288][ T8530] device bridge_slave_0 entered promiscuous mode [ 348.946422][ T8530] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.956093][ T8530] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.964583][ T8530] device bridge_slave_1 entered promiscuous mode [ 348.978860][ T8536] IPVS: ftp: loaded support on port[0] = 21 [ 348.987424][ T8532] chnl_net:caif_netlink_parms(): no params data found [ 349.027557][ T8530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.056739][ T8530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.142843][ T8538] IPVS: ftp: loaded support on port[0] = 21 [ 349.217013][ T8530] team0: Port device team_slave_0 added [ 349.249040][ T8530] team0: Port device team_slave_1 added [ 349.262928][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.270589][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.278439][ T8532] device bridge_slave_0 entered promiscuous mode [ 349.292218][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.301289][ T8532] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.309146][ T8532] device bridge_slave_1 entered promiscuous mode [ 349.411244][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.418213][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.455324][ T8530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.505698][ T8532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.529056][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.536533][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.565044][ T8530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.592861][ T8534] chnl_net:caif_netlink_parms(): no params data found [ 349.624079][ T8532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.705359][ T8530] device hsr_slave_0 entered promiscuous mode [ 349.714347][ T8530] device hsr_slave_1 entered promiscuous mode [ 349.747858][ T8555] IPVS: ftp: loaded support on port[0] = 21 [ 349.815265][ T8532] team0: Port device team_slave_0 added [ 349.887694][ T8532] team0: Port device team_slave_1 added [ 349.894771][ T8534] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.903481][ T8534] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.913772][ T8534] device bridge_slave_0 entered promiscuous mode [ 349.925375][ T8534] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.933222][ T8534] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.941458][ T8534] device bridge_slave_1 entered promiscuous mode [ 350.013097][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.025765][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.051919][ T8532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.073565][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.081930][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.108281][ T8532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.120814][ T8536] chnl_net:caif_netlink_parms(): no params data found [ 350.140384][ T3014] Bluetooth: hci0: command 0x0409 tx timeout [ 350.158556][ T8534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.225194][ T8534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.325072][ T8532] device hsr_slave_0 entered promiscuous mode [ 350.333381][ T8532] device hsr_slave_1 entered promiscuous mode [ 350.342940][ T8532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.351858][ T8532] Cannot create hsr debugfs directory [ 350.375981][ T8538] chnl_net:caif_netlink_parms(): no params data found [ 350.383035][ T8582] Bluetooth: hci1: command 0x0409 tx timeout [ 350.409734][ T8534] team0: Port device team_slave_0 added [ 350.416036][ T8536] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.424970][ T8536] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.436783][ T8536] device bridge_slave_0 entered promiscuous mode [ 350.471953][ T8534] team0: Port device team_slave_1 added [ 350.499038][ T8536] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.509122][ T8536] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.517503][ T8536] device bridge_slave_1 entered promiscuous mode [ 350.622405][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.627352][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 350.630172][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.662742][ T8534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.677148][ T8536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.727372][ T8534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.734515][ T8534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.762521][ T8534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.780621][ T8536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.859949][ T3014] Bluetooth: hci3: command 0x0409 tx timeout [ 350.874767][ T8555] chnl_net:caif_netlink_parms(): no params data found [ 350.891654][ T8534] device hsr_slave_0 entered promiscuous mode [ 350.902906][ T8534] device hsr_slave_1 entered promiscuous mode [ 350.910647][ T8534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.918231][ T8534] Cannot create hsr debugfs directory [ 350.939080][ T8538] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.947145][ T8538] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.955845][ T8538] device bridge_slave_0 entered promiscuous mode [ 350.968678][ T8538] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.976445][ T8538] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.987874][ T8538] device bridge_slave_1 entered promiscuous mode [ 350.998102][ T8536] team0: Port device team_slave_0 added [ 351.045865][ T8536] team0: Port device team_slave_1 added [ 351.059209][ T8530] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 351.099404][ T8582] Bluetooth: hci4: command 0x0409 tx timeout [ 351.146401][ T8530] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 351.156961][ T8538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.186638][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.195210][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.221863][ T8536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.235023][ T8530] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 351.246990][ T8538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.278484][ T8530] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 351.289816][ T8536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.296796][ T8536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.323323][ T8536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.434470][ T8538] team0: Port device team_slave_0 added [ 351.444186][ T8555] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.453542][ T8555] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.462597][ T8555] device bridge_slave_0 entered promiscuous mode [ 351.478519][ T8555] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.488428][ T8555] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.497092][ T8555] device bridge_slave_1 entered promiscuous mode [ 351.509731][ T8582] Bluetooth: hci5: command 0x0409 tx timeout [ 351.522164][ T8538] team0: Port device team_slave_1 added [ 351.531743][ T8536] device hsr_slave_0 entered promiscuous mode [ 351.550051][ T8536] device hsr_slave_1 entered promiscuous mode [ 351.557537][ T8536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.565649][ T8536] Cannot create hsr debugfs directory [ 351.573174][ T8532] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 351.627738][ T8532] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 351.653666][ T8538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.662805][ T8538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.691224][ T8538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.704588][ T8538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.712725][ T8538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.739881][ T8538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.772143][ T8532] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 351.783364][ T8532] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 351.814255][ T8555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.869809][ T8555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.905265][ T8538] device hsr_slave_0 entered promiscuous mode [ 351.917776][ T8538] device hsr_slave_1 entered promiscuous mode [ 351.927361][ T8538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.935324][ T8538] Cannot create hsr debugfs directory [ 351.962665][ T8555] team0: Port device team_slave_0 added [ 352.002022][ T8555] team0: Port device team_slave_1 added [ 352.047394][ T8534] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 352.066692][ T8534] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 352.120696][ T8534] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 352.137813][ T8534] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 352.152297][ T8555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.160269][ T8555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.186863][ T8555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.229924][ T8527] Bluetooth: hci0: command 0x041b tx timeout [ 352.230072][ T8555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.258059][ T8555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.285031][ T8555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.393992][ T8555] device hsr_slave_0 entered promiscuous mode [ 352.401852][ T8555] device hsr_slave_1 entered promiscuous mode [ 352.408481][ T8555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.417691][ T8555] Cannot create hsr debugfs directory [ 352.447083][ T8530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.460469][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 352.496643][ T8530] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.527775][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.542047][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.591104][ T8536] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 352.602322][ T8536] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 352.614979][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.624304][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.634126][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.641472][ T8596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.654983][ T8532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.677129][ T8536] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 352.688916][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.697805][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.707013][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.709693][ T8527] Bluetooth: hci2: command 0x041b tx timeout [ 352.716107][ T3014] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.728104][ T3014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.773861][ T8536] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 352.788403][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.804566][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.815286][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.823463][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.832667][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.841999][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.852951][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.867483][ T8532] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.904502][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.914997][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.940271][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 352.963452][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.974510][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.985130][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.997182][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.006326][ T9785] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.013464][ T9785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.022014][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.032771][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.043654][ T8534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.082061][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.092276][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.100999][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.110085][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.118551][ T3014] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.125721][ T3014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.138071][ T8538] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 353.176578][ T8538] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 353.188865][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.189480][ T8582] Bluetooth: hci4: command 0x041b tx timeout [ 353.197672][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.213217][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.241613][ T8538] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 353.265832][ T8534] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.278132][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.288442][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.298834][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.318042][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.326564][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.343556][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.355992][ T8538] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 353.405802][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.423244][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.434521][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.444359][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.453378][ T3014] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.460664][ T3014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.472174][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.480603][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.488789][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.498021][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.527253][ T8530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.545168][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.553994][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.563085][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.572183][ T3014] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.579351][ T3014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.586909][ T8582] Bluetooth: hci5: command 0x041b tx timeout [ 353.616275][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.643320][ T8536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.709970][ T8555] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 353.725528][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.737810][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.747143][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.756223][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.765633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.774841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.783977][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.792234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.835579][ T8536] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.848217][ T8555] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 353.862684][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.870918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.880218][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.888636][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.897974][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.907243][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.915012][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.952446][ T8555] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 353.967360][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.977608][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.992040][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.003449][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.014661][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.026375][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.035050][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.042255][ T8527] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.050513][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.059124][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.068443][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.075663][ T8527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.085607][ T8532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.109171][ T8530] device veth0_vlan entered promiscuous mode [ 354.116255][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.125733][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.134394][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.143345][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.157650][ T8555] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 354.176195][ T8534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.212223][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.228037][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.237814][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.261753][ T8530] device veth1_vlan entered promiscuous mode [ 354.293122][ T8538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.305080][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.317324][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.325514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.334980][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.344133][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.353140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.369417][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 354.424966][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.434446][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.444228][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.454642][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.463912][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.472040][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.480688][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.488488][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.497594][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.516296][ T8534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.532650][ T8538] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.540173][ T8] Bluetooth: hci1: command 0x040f tx timeout [ 354.570591][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.582443][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.592555][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.602733][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.613593][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.624335][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.634503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.644459][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.651624][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.671785][ T8530] device veth0_macvtap entered promiscuous mode [ 354.732210][ T8532] device veth0_vlan entered promiscuous mode [ 354.758263][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.777990][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.789166][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.798061][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.806872][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.816038][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.824982][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.832131][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.845839][ T8530] device veth1_macvtap entered promiscuous mode [ 354.852616][ T8] Bluetooth: hci2: command 0x040f tx timeout [ 354.898032][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.906916][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.915935][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.926792][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.936010][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.945677][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.964312][ T8532] device veth1_vlan entered promiscuous mode [ 354.985501][ T8536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.005648][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.019990][ T9841] Bluetooth: hci3: command 0x040f tx timeout [ 355.037023][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.060926][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.071307][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.081305][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.090561][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.134485][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.144689][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.155811][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.166419][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.175626][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.185628][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.194495][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.203761][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.212672][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.225327][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.234963][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.243707][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.260149][ T8582] Bluetooth: hci4: command 0x040f tx timeout [ 355.272015][ T8538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.286296][ T8534] device veth0_vlan entered promiscuous mode [ 355.297751][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.307945][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.338325][ T8530] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.350287][ T8530] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.359018][ T8530] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.368525][ T8530] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.392107][ T8555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.401731][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.410665][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.419170][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.429987][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.450418][ T8532] device veth0_macvtap entered promiscuous mode [ 355.463498][ T8534] device veth1_vlan entered promiscuous mode [ 355.481690][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 355.491929][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.500426][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.507914][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.524198][ T8538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.581972][ T8532] device veth1_macvtap entered promiscuous mode [ 355.603336][ T8536] device veth0_vlan entered promiscuous mode [ 355.621248][ T8555] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.636777][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 355.645188][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.654521][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.667254][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.676711][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.685232][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.693815][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.703160][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.712206][ T8582] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.719357][ T8582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.727828][ T8582] Bluetooth: hci5: command 0x040f tx timeout [ 355.764044][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.772641][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.789451][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.797676][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.807423][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.816550][ T8582] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.823727][ T8582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.849038][ T8536] device veth1_vlan entered promiscuous mode [ 355.881188][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.895353][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.910269][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.952766][ T8534] device veth0_macvtap entered promiscuous mode [ 356.009065][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.018959][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.042918][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.057309][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.070350][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.080391][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.090424][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.100149][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.109001][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.119178][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.132078][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.145649][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.161814][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.182634][ T8534] device veth1_macvtap entered promiscuous mode [ 356.216909][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.225720][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.240508][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 356.251038][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.260259][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.273933][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.296057][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.305483][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.332892][ T8532] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.343492][ T8532] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.352370][ T8532] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.361554][ T8532] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.378796][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.394749][ T8536] device veth0_macvtap entered promiscuous mode [ 356.399524][ T9840] Bluetooth: hci0: command 0x0419 tx timeout [ 356.410639][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.471911][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.490450][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 356.498617][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.507986][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.517233][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.526358][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.536140][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.545710][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.554805][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.565967][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.577773][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.590716][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.602598][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.612522][ T8536] device veth1_macvtap entered promiscuous mode [ 356.619803][ T8582] Bluetooth: hci1: command 0x0419 tx timeout [ 356.642269][ T8538] device veth0_vlan entered promiscuous mode [ 356.658616][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 356.668155][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.678353][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.687926][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.696989][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.706439][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.715493][ T9840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.728456][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.742783][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.753665][ T8534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.764491][ T8534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.776622][ T8534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.786741][ T8555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.808676][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.818018][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 356.837099][ T8534] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.846931][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.849556][ T8534] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.857228][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.874722][ T8534] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.883537][ T8534] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.895851][ T8582] Bluetooth: hci2: command 0x0419 tx timeout [ 356.908078][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.924241][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.934892][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.946426][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.956436][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.968441][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.980506][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.993922][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.004567][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.016370][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.028921][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.042644][ T8536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.053207][ T8536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.065013][ T8536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.073572][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 357.082722][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.092069][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.101389][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.109827][ T8582] Bluetooth: hci3: command 0x0419 tx timeout [ 357.110619][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.155839][ T8538] device veth1_vlan entered promiscuous mode [ 357.168745][ T8536] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.192184][ T8536] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.204799][ T8536] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.215877][ T8536] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.307568][ T8555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.329855][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.337420][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.350575][ T8] Bluetooth: hci4: command 0x0419 tx timeout [ 357.390628][ T9515] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.398664][ T9515] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.411643][ T9882] loop0: detected capacity change from 512 to 0 [ 357.551148][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 357.586256][ T9882] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 357.595994][ T8538] device veth0_macvtap entered promiscuous mode [ 357.649358][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.657970][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:01:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x14) [ 357.716934][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.739672][ T8582] Bluetooth: hci5: command 0x0419 tx timeout [ 357.765006][ T8538] device veth1_macvtap entered promiscuous mode [ 357.816661][ T9515] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.851559][ T9515] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.892747][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.904385][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.927758][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 357.952141][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.017538][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.044633][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 358.057414][ T8538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.061204][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.085703][ T8538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:01:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000001080)="bf", 0x1}, {0x0}, {&(0x7f00000000c0)='5', 0x1}], 0x3}, 0x0) [ 358.111314][ T8538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.127921][ T8538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.167178][ T8538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.188234][ T8538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.198241][ T8538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.210776][ T8538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.226851][ T8538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.280651][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.285842][ T8538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.303272][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:01:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x1, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d80)={0x24, &(0x7f0000000d00)={0x40, 0x1c, 0x2, {0x2}}, &(0x7f0000000c80)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000a80)={0x24, 0x0, &(0x7f0000000940)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) [ 358.329217][ T8538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.339112][ T8538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.357599][ T8538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.393145][ T8538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.414308][ T8538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.427567][ T8538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.449308][ T8538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.502923][ T8538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.519455][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 358.532163][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 358.558209][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.583523][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.594262][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.604409][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 358.656770][ T8538] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.676356][ T8538] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.686959][ T8538] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.697092][ T8538] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:01:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) memfd_create(&(0x7f0000000080)='\x00', 0x0) [ 358.721434][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 358.734143][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 358.815921][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.832198][ T18] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 358.843262][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.866473][ T8555] device veth0_vlan entered promiscuous mode [ 358.885647][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 358.895434][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 358.905848][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 358.927658][ T8555] device veth1_vlan entered promiscuous mode [ 358.982765][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 358.997421][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.015816][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 05:01:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x2, 0x40, 0x5, 0x0, 0x0, 0x8, 0x8f2c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84cf0bbffc5a1ce5, @perf_bp={&(0x7f0000000480), 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) keyctl$get_persistent(0x16, 0xee00, 0xfffffffffffffffa) accept$unix(0xffffffffffffffff, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f00000000c0)=0xfff, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone3(&(0x7f0000000380)={0x118003000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x1b}, &(0x7f0000000240)=""/202, 0xca, &(0x7f00000001c0)=""/26, &(0x7f0000000340)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000001540)={{r2}, "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"}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000035c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 05:01:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000001480)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 359.199763][ T18] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 359.215632][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 359.228862][ T18] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 359.253503][ T18] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 359.254283][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.285426][ T18] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 359.315267][ T18] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 359.319942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.338529][ T18] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.357727][ T18] usb 1-1: config 0 descriptor?? [ 359.364452][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.387949][ T8555] device veth0_macvtap entered promiscuous mode [ 359.392276][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.471198][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.481200][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 359.537707][ T8555] device veth1_macvtap entered promiscuous mode [ 359.557012][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.577854][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:01:51 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 05:01:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000002"], &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r3, 0x4) [ 359.599323][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.641733][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 359.682807][ T8555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.705166][ T8555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.730985][ T8555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.746148][ T8555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.757407][ T8555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.768913][ T8555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.794637][ T8555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.822743][ T8555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.846359][ T8555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.871220][ T8555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:01:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000080), 0x4) [ 359.927869][ T8555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.945097][ T18] appleir 0003:05AC:8243.0001: item fetching failed at offset 0/1 [ 359.967590][ T18] appleir 0003:05AC:8243.0001: parse failed [ 359.982213][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.000554][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.014287][ T18] appleir: probe of 0003:05AC:8243.0001 failed with error -22 [ 360.039807][ T8555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.066222][ T8555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:01:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400207) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x22, 0x0, 0x400000000}, 0x20) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) dup3(r3, 0xffffffffffffffff, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) pipe(&(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) [ 360.083695][ T8555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.097707][ T8555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.108942][ T8555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.120835][ T8555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.145058][ T8555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.171263][ T8555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.182173][ T8555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.195661][ T8555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.223679][ T8555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.242671][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.256152][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 360.276302][ T8555] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.288227][ T8555] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.298440][ T8555] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.311046][ T8555] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:01:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) [ 360.578743][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 360.619378][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 360.657351][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 360.674409][ T9968] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 360.690413][ T9968] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 360.723861][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:01:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x1) 05:01:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000002"], &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r3, 0x4) 05:01:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040), 0x4) [ 360.975086][ C0] hrtimer: interrupt took 65443 ns 05:01:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$inet(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}, 0x0) 05:01:53 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200c00004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) 05:01:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000002"], &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r3, 0x4) 05:01:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x22, 0x0, 0x400000000}, 0x20) dup3(r4, 0xffffffffffffffff, 0x80000) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') 05:01:53 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x2}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:01:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x3, 0x0) [ 361.587424][ T9785] usb 1-1: USB disconnect, device number 2 [ 361.694312][T10074] loop2: detected capacity change from 264192 to 0 05:01:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000ca0000)) [ 361.803149][T10074] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:01:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000002"], &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r3, 0x4) 05:01:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000200)={'veth1_virt_wifi\x00', @broadcast}) 05:01:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000000040)=0x1, 0x4) 05:01:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 05:01:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) 05:01:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x20, 0xa86f, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c040) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000000, 0x0, 0x2, 0x1, 0x22, 0x0, 0x400000000}, 0x20) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x7}}, 0x18) dup3(r4, 0xffffffffffffffff, 0x80000) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x4, 0x46000) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0xf17}, 0x4) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') 05:01:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:01:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 05:01:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000180)) 05:01:54 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x2}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:01:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_int(r2, 0x29, 0x18, &(0x7f0000000040)=0x8000, 0x4) 05:01:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_emit_vhci(&(0x7f0000000140)=ANY=[], 0x4) 05:01:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) 05:01:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) read$alg(r1, &(0x7f0000000180)=""/247, 0xf7) 05:01:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) 05:01:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x2}) 05:01:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000080), 0x4) 05:01:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) clock_gettime(0x0, &(0x7f0000002840)) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200000) pread64(r2, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:01:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) 05:01:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev}, 0x10) 05:01:56 executing program 5: syz_open_dev$evdev(&(0x7f0000004740)='/dev/input/event#\x00', 0x0, 0x307042) 05:01:56 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x2}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:01:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 05:01:56 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @const={0x1}}, {0x0, 0x0, 0x0, {}, {}, @cond}}) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0xff, 0x81, 0x3cdd, 0x9, 0x733f}) 05:01:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000140)=0x100, 0x4) [ 364.465839][T10183] loop2: detected capacity change from 264192 to 0 05:01:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_emit_vhci(&(0x7f0000000040)=@HCI_SCODATA_PKT, 0x4) 05:01:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080)=0x10, 0x4) [ 364.615289][ T36] audit: type=1804 audit(1607749316.512:2): pid=10183 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir368238902/syzkaller.A1lpTI/8/file0/bus" dev="sda1" ino=15811 res=1 errno=0 05:01:56 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8e102, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 05:01:56 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 05:01:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x92) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f000000b800)) [ 364.821886][ T2052] Bluetooth: hci5: SCO packet for unknown connection handle 0 [ 364.925539][T10206] loop4: detected capacity change from 264192 to 0 [ 364.952515][T10206] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 364.987312][ T36] audit: type=1800 audit(1607749316.882:3): pid=10206 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=3 res=0 errno=0 05:01:57 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) [ 365.113423][ T36] audit: type=1800 audit(1607749317.012:4): pid=10206 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=3 res=0 errno=0 05:01:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/109) [ 365.159723][T10212] loop3: detected capacity change from 264192 to 0 05:01:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x200000000003, 0x87) [ 365.232884][ T8948] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 365.242940][T10189] loop2: detected capacity change from 264192 to 0 [ 365.280918][T10212] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 365.333968][T10189] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:01:57 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x2}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 05:01:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) [ 365.387087][ T36] audit: type=1804 audit(1607749317.282:5): pid=10224 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir368238902/syzkaller.A1lpTI/8/file0/file0/bus" dev="sda1" ino=15742 res=1 errno=0 05:01:57 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @const={0x1}}, {0x0, 0x0, 0x0, {}, {}, @cond}}) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0xff, 0x81, 0x3cdd, 0x9, 0x733f}) 05:01:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 05:01:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 05:01:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f000001aff4)) 05:01:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000240), 0x4) 05:01:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) [ 365.888209][T10256] loop2: detected capacity change from 264192 to 0 [ 365.956685][T10256] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:01:57 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 366.160984][ T36] audit: type=1804 audit(1607749318.062:6): pid=10256 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir368238902/syzkaller.A1lpTI/9/file0/bus" dev="loop2" ino=4 res=1 errno=0 [ 366.339832][T10276] loop3: detected capacity change from 264192 to 0 05:01:58 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x800) 05:01:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x800}, 0x1c) 05:01:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r1, 0x24, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 366.397173][T10276] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 366.489653][ T36] audit: type=1804 audit(1607749318.372:7): pid=10278 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir011801431/syzkaller.StmS0Y/12/file0/bus" dev="sda1" ino=15804 res=1 errno=0 [ 366.860127][T10286] loop1: detected capacity change from 264192 to 0 [ 366.874289][ T9515] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 366.910770][T10286] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 367.023618][ T9515] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 367.103898][ T36] audit: type=1804 audit(1607749319.002:8): pid=10278 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir011801431/syzkaller.StmS0Y/12/file0/bus" dev="sda1" ino=15804 res=1 errno=0 [ 367.183774][ T36] audit: type=1804 audit(1607749319.082:9): pid=10295 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir011801431/syzkaller.StmS0Y/12/file0/bus" dev="sda1" ino=15804 res=1 errno=0 05:01:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) 05:01:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) 05:01:59 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @const={0x1}}, {0x0, 0x0, 0x0, {}, {}, @cond}}) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0xff, 0x81, 0x3cdd, 0x9, 0x733f}) 05:01:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) capget(&(0x7f0000000100)={0x20080522, r2}, &(0x7f0000000140)) 05:01:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x1000, 0x4) 05:01:59 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x400) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) 05:01:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x7, 0x4) [ 367.650566][T10306] loop2: detected capacity change from 264192 to 0 05:01:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000080), 0x4) [ 367.766636][T10306] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 367.809787][ T36] audit: type=1804 audit(1607749319.712:10): pid=10319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir368238902/syzkaller.A1lpTI/10/file0/bus" dev="sda1" ino=15795 res=1 errno=0 05:01:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000100), 0x4) 05:01:59 executing program 1: rename(0x0, &(0x7f00000000c0)='./bus\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/160, 0xa0}], 0x4, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/84, 0x54}, {0x0}, {&(0x7f0000000600)=""/152, 0x98}, {&(0x7f0000000700)=""/93, 0x5d}], 0x4, 0x0) ftruncate(r2, 0x200000) pread64(r2, &(0x7f0000000000)=""/42, 0xfffffdef, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 05:02:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 05:02:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "ec9d9a2d6cd51715de27e40be935a4b9b8eab37f0256a2c866f2eb7179fc256dcea50c3cbac8e33f8e18569e7f9c04ce91152eb9609ed3165232e9b919302446"}, 0x48, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000180)='V', 0x1) 05:02:00 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) 05:02:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040), 0x4) [ 368.536732][ T36] audit: type=1800 audit(1607749320.432:11): pid=10337 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15810 res=0 errno=0 05:02:00 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @const={0x1}}, {0x0, 0x0, 0x0, {}, {}, @cond}}) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0xff, 0x81, 0x3cdd, 0x9, 0x733f}) 05:02:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000180)={0x11, 0x3, r4, 0x1, 0x0, 0x6, @local}, 0x14) 05:02:00 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x20}]}, 0x10) [ 368.991933][T10359] loop2: detected capacity change from 264192 to 0 [ 369.157457][T10359] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 05:02:01 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x400) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) 05:02:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 05:02:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 05:02:01 executing program 4: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000540)={0x18}, 0x18) 05:02:01 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 05:02:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x14}, {0x6}]}) 05:02:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f00000010c0)=""/74, 0x4a}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000002280)={0x14, 0x0, 0x1, 0x2df34621d8d4d5c5}, 0x14}}, 0x0) [ 370.377910][ T36] kauditd_printk_skb: 1 callbacks suppressed [ 370.377926][ T36] audit: type=1326 audit(1607749322.272:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10395 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:02:02 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) 05:02:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000280)) 05:02:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x1c}, {0x6}]}) 05:02:02 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 370.650057][ T36] audit: type=1326 audit(1607749322.552:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10402 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:02:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000002280)={0x44, 0x0, 0x1, 0x2df34621d8d4d5c5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}]}, 0x44}}, 0x0) 05:02:02 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x400) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) 05:02:02 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 05:02:02 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00'}) [ 371.124878][ T36] audit: type=1326 audit(1607749323.022:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10395 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:02:03 executing program 4: memfd_create(&(0x7f0000000080)='/dev/full\x00', 0x2) 05:02:03 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000004580)='/dev/full\x00', 0x38046, 0x0) 05:02:03 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x40000, 0x0) [ 371.475667][ T36] audit: type=1326 audit(1607749323.372:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10402 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:02:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005f80)={0x1, &(0x7f0000005f40)=[{}]}) 05:02:03 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) 05:02:03 executing program 4: r0 = eventfd2(0x1, 0x80801) read$eventfd(r0, &(0x7f0000000000), 0x8) 05:02:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000040), 0x4) 05:02:03 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000000)=@phonet, 0x80, 0x0}}], 0x1, 0x0) 05:02:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004980)=[{{&(0x7f0000002240)=@ax25={{}, [@remote, @null, @rose, @remote, @null, @remote, @default, @bcast]}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 05:02:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001040)={0x14, 0x0, 0xc, 0x3}, 0x14}}, 0x0) 05:02:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0x400) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) 05:02:04 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 05:02:04 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000740)='/dev/bsg\x00', 0xc000, 0x0) 05:02:04 executing program 4: r0 = socket(0x10, 0x2, 0x6) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 05:02:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@x25={0x9, @remote={[], 0x0}}, 0x80) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)={0x14, 0x0, 0xc, 0x101}, 0x14}}, 0x0) 05:02:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000022) 05:02:04 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:02:04 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @empty}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) 05:02:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x3e, 0x1, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}]}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}]}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_CLASS={0x8}]}]}, 0x60}}, 0x0) 05:02:04 executing program 1: r0 = eventfd2(0x1, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 05:02:05 executing program 4: waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) 05:02:05 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0xfd17) 05:02:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, 0x0, 0x0) 05:02:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffee1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x5}]}, 0x10) 05:02:05 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x13) 05:02:05 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x161, &(0x7f0000008780)={0x77359400}) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 05:02:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10, 0x1}], 0x10}, 0x0) 05:02:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="340100000209010100000000000000000c0000090800054000000006b40002002c0001"], 0x134}}, 0x0) [ 373.878754][T10519] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. [ 373.934389][T10519] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 374.005053][T10519] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.5'. 05:02:06 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) 05:02:06 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/74, 0x4a}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000002280)={0x14, 0x0, 0x1, 0x2df34621d8d4d5c5}, 0x14}}, 0x0) 05:02:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) listen(r0, 0x0) 05:02:06 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000002c0)) 05:02:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 05:02:06 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:06 executing program 4: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLCREATE(r0, 0x0, 0x0) 05:02:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x3c004840) 05:02:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f00000003c0)) 05:02:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x200000, 0x0) fcntl$getownex(r0, 0x10, 0x0) 05:02:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 05:02:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001040)={0x14, 0x0, 0xc, 0x3}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000008700)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x10004, 0x0) 05:02:06 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/bsg\x00', 0x10000, 0x0) 05:02:06 executing program 2: select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x4}, 0x0, 0x0) 05:02:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 05:02:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000000308050000000000000000000c00000705000300110000001c0004800800024000000003080001400000010108000240000000010900010073797a30000000000900010073797a3100000000060002"], 0x60}}, 0x0) 05:02:06 executing program 5: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xe7, 0x800) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40040c4}, 0x400c015) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpu.weight.nice\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x17, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0xc01d}, 0x40851) alarm(0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x200000, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x80000001) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x200000, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x200000, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, 0x0, 0x0) personality(0xc) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000003c0)={0xf000, &(0x7f0000000380), 0x2, r3, 0x2}) 05:02:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) [ 374.717770][T10561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:02:06 executing program 2: getgroups(0x1, &(0x7f0000005340)=[0x0]) 05:02:06 executing program 5: socketpair(0x1, 0x0, 0x5ab, 0x0) 05:02:06 executing program 3: pselect6(0x40, &(0x7f000000b180), 0x0, &(0x7f000000b200)={0x9}, &(0x7f000000b240), 0x0) 05:02:06 executing program 1: r0 = syz_io_uring_setup(0xbed, &(0x7f0000003180)={0x0, 0xd793}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000003200), &(0x7f0000003240)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xd, 0x10, r0, 0x10000000) 05:02:06 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x8901, 0x0) 05:02:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005f80)={0x0, 0x0}) 05:02:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x2, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 05:02:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 05:02:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 05:02:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002280)={0xec4, 0x0, 0x0, 0x3, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0xfd, 0x0, 0x0, 0x1, [@generic="c191730237b9681b44a493d6c993549f0551c6f68e", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="938ceed7baa4625bf4938c084371492b7609a4aa3c1947a53a9166b372460a3076c0b3a6abcd7fcf29028c714099aeabbd30a51b7a017de6b04612563c499d9d4c82db792c901d633ecfb862b99c38bdaefdcf8915c57ca9604bb5a5562c95f24c09553b18ddd064875ea498ea7a90e803b47dd65a49bb083361a3e2826c7b4fc64ba6675fddc4a6d23bb9587d4d8e64a07b105de560af18af477abf718dbd3cc25969d64eca2c72610a4a7b15c6e32cda2f0629abfed39a22c7ecc24f80df35", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4}]}, @nested={0xda5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="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"]}]}, 0xec4}}, 0x0) 05:02:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 05:02:07 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000200)) 05:02:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000002140), 0x4) 05:02:07 executing program 4: mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:02:07 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f000000b200), &(0x7f000000b240), 0x0) 05:02:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x8, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f0000000680)=""/38, 0x26}], 0x2}}], 0x1, 0x0, 0x0) 05:02:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000020901080000000000000000030000010c0004"], 0x20}}, 0x0) 05:02:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x1) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001cc0)={'ip_vti0\x00', &(0x7f0000001c40)={'tunl0\x00', 0x0, 0x80, 0x20, 0x3a70, 0x20, {{0x11, 0x4, 0x2, 0x9, 0x44, 0x68, 0x0, 0xff, 0x4, 0x0, @empty, @broadcast, {[@lsrr={0x83, 0xf, 0x90, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @dev={0xac, 0x14, 0x14, 0x30}]}, @rr={0x7, 0x1b, 0xf, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @empty, @loopback]}, @ra={0x94, 0x4}]}}}}}) sendmmsg$inet(r1, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000003140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = syz_io_uring_setup(0xbed, &(0x7f0000003180)={0x0, 0xd793, 0x8, 0x0, 0x3a6}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000003200), &(0x7f0000003240)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xd, 0x30, r2, 0x10000000) 05:02:07 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x240000, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 05:02:07 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x7fff, 0x1}, 0xe) fcntl$setstatus(r0, 0x4, 0x2c00) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x54fc5e0b0cefef20}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="64280000000b060194190032cd0000000000000000100008800c00078006001d4000000000040207801dc37b0c027089d5a2d0df0d5d7b03b701239b43967aa015a9fade44e76d28116b769b2cb2255ee1d3ff6dce3c2e679b76840196a974e523268b88d62d6062a6f1ea1a40c6a2b42d90"], 0x28}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) connect$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x1f, @none, 0x7fff, 0x1}, 0xe) fcntl$setstatus(r1, 0x4, 0x2c00) sendmsg$IPSET_CMD_TEST(r1, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x54fc5e0b0cefef20}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="64280000000b060194190032cd0000000000000000100008800c00078006001d4000000000040207801dc37b0c027089d5a2d0df0d5d7b03b701239b43967aa015a9fade44e76d28116b769b2cb2255ee1d3ff6dce3c2e679b76840196a974e523268b88d62d6062a6f1ea1a40c6a2b42d90"], 0x28}}, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)={0x3, 'vlan1\x00', {0x7b}, 0xfff8}) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000202505a1a44000011577c41e5a1094650203010902390001010000c0397bce28a40fd80000052406000005240000000d240f0100000000000000000009058202000000000009050302000000000053b6561d95bb2a97ca74fed60cac6247f55a43c93dca0a99c0fdaf4dbe1e7a5057834068109e0230e80a198234c6e0"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40) 05:02:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x0, @loopback}}) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)) 05:02:07 executing program 1: r0 = getpid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:02:07 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 05:02:07 executing program 2: pselect6(0x40, &(0x7f000000b180), 0x0, &(0x7f000000b200)={0x9}, &(0x7f000000b240), &(0x7f000000b2c0)={&(0x7f000000b280)={[0x3ff]}, 0x8}) 05:02:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x3e, 0x1, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}]}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x5}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}]}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_CLASS={0x8}]}]}, 0x60}}, 0x0) 05:02:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000004700)={0x14}, 0x14}}, 0x0) 05:02:07 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 05:02:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)) 05:02:07 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_bond\x00'}) [ 375.938978][ T3014] usb 5-1: new high-speed USB device number 2 using dummy_hcd 05:02:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 376.022274][T10646] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 05:02:08 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 376.199168][ T3014] usb 5-1: Using ep0 maxpacket: 32 [ 376.249609][ T3014] usb 5-1: too many configurations: 196, using maximum allowed: 8 [ 376.399539][ T3014] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 376.407700][ T3014] usb 5-1: can't read configurations, error -61 [ 376.599112][ T3014] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 376.862521][ T3014] usb 5-1: Using ep0 maxpacket: 32 [ 376.905269][ T3014] usb 5-1: too many configurations: 196, using maximum allowed: 8 [ 377.029053][ T3014] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 377.036758][ T3014] usb 5-1: can't read configurations, error -61 [ 377.044597][ T3014] usb usb5-port1: attempt power cycle [ 377.759024][ T3014] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 377.849192][ T3014] usb 5-1: Using ep0 maxpacket: 32 [ 377.889134][ T3014] usb 5-1: too many configurations: 196, using maximum allowed: 8 [ 378.009289][ T3014] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 378.016986][ T3014] usb 5-1: can't read configurations, error -61 [ 378.169060][ T3014] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 378.259227][ T3014] usb 5-1: Using ep0 maxpacket: 32 [ 378.299479][ T3014] usb 5-1: too many configurations: 196, using maximum allowed: 8 [ 378.419575][ T3014] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 378.427165][ T3014] usb 5-1: can't read configurations, error -61 [ 378.434141][ T3014] usb usb5-port1: unable to enumerate USB device 05:02:10 executing program 3: timer_create(0x3, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000040)) 05:02:10 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:10 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000180)={0x0}) 05:02:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 05:02:10 executing program 0: r0 = getpid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:02:10 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:02:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c010000010305"], 0x14c}}, 0x0) 05:02:10 executing program 3: r0 = msgget$private(0x0, 0x2ee28b9ffb73a4f1) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0xe7, 0x0) 05:02:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) 05:02:10 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x20040, 0x0) 05:02:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 05:02:10 executing program 4: r0 = socket(0x10, 0x2, 0x6) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) [ 378.851052][T10674] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.5'. 05:02:10 executing program 5: socket$bt_hidp(0x1f, 0x3, 0x6) 05:02:10 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x4}, 0x0, &(0x7f0000000280)={0x0, r0/1000+60000}) 05:02:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 05:02:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @loopback}}}], 0x38}, 0x20008041) 05:02:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=""/74, 0x4a}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000002280)={0x14, 0x0, 0x1, 0x2df34621d8d4d5c5}, 0x14}}, 0x0) 05:02:11 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) 05:02:11 executing program 3: clock_gettime(0x1, &(0x7f0000000200)) 05:02:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 05:02:11 executing program 5: msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="01"], 0x1008, 0x0) 05:02:11 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x4000, 0x0) 05:02:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x1028, 0x4, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@typed={0x8, 0x3d, 0x0, 0x0, @str=',:{\x00'}, @generic="fd3c24af2c43ea2d51f705ed0b709cfce31bb7d247ed4d10d008669a0f2b6e2ca762d0d42c79c5a6da4ed1229cb096214cdfb36de27b198768f179e3446e051de5afc414bbd4", @typed={0xfc4, 0x7a, 0x0, 0x0, @binary="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"}]}, 0x1028}, 0x1, 0x0, 0x0, 0x44000}, 0x80) 05:02:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {&(0x7f0000001580)="f6", 0x1}], 0x3}}, {{&(0x7f0000003200)=@pppoe={0x18, 0x0, {0x0, @dev, 'rose0\x00'}}, 0x80, 0x0}}], 0x2, 0x0) 05:02:11 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 05:02:11 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) 05:02:11 executing program 5: socketpair(0x8bd35b5ee46b2d28, 0x0, 0x0, 0x0) 05:02:11 executing program 2: pselect6(0x0, 0x0, &(0x7f000000b1c0), &(0x7f000000b200), &(0x7f000000b240), &(0x7f000000b2c0)={&(0x7f000000b280)={[0x3ff]}, 0x8}) [ 379.503963][T10709] netlink: 4108 bytes leftover after parsing attributes in process `syz-executor.1'. 05:02:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x2e6, @time}) 05:02:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 05:02:11 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) 05:02:11 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x200000, 0x0) 05:02:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) 05:02:11 executing program 2: socketpair(0xa, 0x0, 0xf44, 0x0) 05:02:11 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 05:02:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), 0x10) 05:02:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}, 0x3c004041) 05:02:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 05:02:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 05:02:11 executing program 2: socket(0x10, 0x3, 0x401) 05:02:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000080)="a6", 0x1}], 0x2}, 0x0) 05:02:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 05:02:12 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x20400, 0x0) 05:02:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, 0x0, 0x0, 0x0) 05:02:12 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 05:02:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000004e40)={&(0x7f00000046c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004e00)={&(0x7f0000004700)={0x18, 0x7, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x4}]}, 0x18}}, 0x0) 05:02:12 executing program 1: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLCREATE(r0, &(0x7f0000000540)={0x18}, 0x18) 05:02:12 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3ff}]}, 0x10) 05:02:12 executing program 5: pselect6(0x40, &(0x7f000000b180), 0x0, 0x0, 0x0, 0x0) 05:02:12 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x9}]}, 0x10) 05:02:12 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x521c03, 0x0) 05:02:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, 0x0, 0x0) 05:02:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 05:02:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) 05:02:12 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x0, 0x0) 05:02:12 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:02:12 executing program 2: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02"], 0xe7, 0x800) 05:02:12 executing program 1: msgsnd(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xe7, 0x0) 05:02:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 05:02:12 executing program 3: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0xff338adacf4f41fd) 05:02:13 executing program 5: waitid(0x0, 0x0, 0x0, 0x80000000, 0x0) 05:02:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) 05:02:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}]}]}, 0x44}}, 0x0) 05:02:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x3}, 0x14}}, 0x0) 05:02:13 executing program 2: r0 = getpid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:02:13 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:13 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x42, 0x0) 05:02:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), 0x8) 05:02:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x1d}, {0x6}]}) 05:02:13 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f000000b240), &(0x7f000000b2c0)={&(0x7f000000b280), 0x8}) 05:02:13 executing program 5: getpid() waitid(0x0, 0x0, 0x0, 0x2, 0x0) 05:02:13 executing program 1: alarm(0x3) 05:02:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[{}, {}, {}]}, 0xa) 05:02:13 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 05:02:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)) pipe2$9p(&(0x7f0000000080), 0x0) 05:02:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000200), 0x4) [ 381.884796][ T36] audit: type=1326 audit(1607749333.783:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10820 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:02:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:02:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001140)={&(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000002280)={0x14, 0x0, 0x1, 0x2df34621d8d4d5c5}, 0x14}}, 0x0) 05:02:14 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x4}, 0x0, &(0x7f0000000280)={r0}) 05:02:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c, 0x0}, 0x3c004040) 05:02:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000004700)={0x20, 0x7, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}]}, 0x20}}, 0x0) 05:02:14 executing program 5: getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000180)) r0 = eventfd(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) 05:02:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x3}, 0x14}}, 0x0) 05:02:14 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x24200, 0x0) 05:02:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x595003, 0x0) 05:02:14 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 382.610701][ T36] audit: type=1326 audit(1607749334.513:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10820 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:02:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001d00)) 05:02:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@typed={0x8, 0x3d, 0x0, 0x0, @str=',:{\x00'}, @generic="fd"]}, 0x20}}, 0x0) 05:02:14 executing program 0: init_module(0x0, 0x0, 0x0) 05:02:14 executing program 5: socketpair(0x0, 0x8000e, 0x0, 0x0) 05:02:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:02:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000004e40)={&(0x7f00000046c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004e00)={&(0x7f0000004700)={0x20, 0x7, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_RULE_EXPRESSIONS={0x8, 0x4, 0x0, 0x1, [{0x4}]}, @NFTA_RULE_EXPRESSIONS={0x4}]}, 0x20}}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:02:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004e00)={&(0x7f0000004700)={0x14, 0x7, 0xa, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 05:02:15 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 05:02:15 executing program 5: r0 = getpid() perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 383.035850][T10880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 05:02:15 executing program 1: pselect6(0x40, &(0x7f000000b180), 0x0, &(0x7f000000b200)={0x9}, 0x0, 0x0) 05:02:15 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:15 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 05:02:15 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 05:02:15 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/239) 05:02:15 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, 0x0, 0x0) 05:02:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'geneve0\x00', {'caif0\x00'}}) 05:02:15 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000020c0)) 05:02:15 executing program 2: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02"], 0xe7, 0x0) 05:02:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, 0xfffffffffffffffe, 0x0) 05:02:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 05:02:15 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x36a, 0x7, 0x6}) 05:02:15 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:15 executing program 2: r0 = getpid() waitid(0x2, r0, 0x0, 0x2, 0x0) 05:02:15 executing program 3: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES64], 0xe7, 0x800) 05:02:15 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x1, 0x80801) read$eventfd(r0, &(0x7f0000000000), 0x8) 05:02:15 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x515702, 0x0) 05:02:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000002140)=0x7fff, 0x4) 05:02:15 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:02:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x49}}, 0x0) 05:02:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 05:02:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xec4, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@typed={0x8, 0x3d, 0x0, 0x0, @str=',:{\x00'}, @generic="fd3c24af2c43ea2d51f705ed0b709cfce31bb7d247ed4d10d008669a0f2b6e2ca762d0d42c79c5a6da4ed1229cb096214cdfb36de27b198768f179e3446e051de5afc414bbd4b6b2a950e92b3a81bd0d9b4560292383b3e0762a32ad58b60581f24eec27f1ba77767ac773a807da4aa22989194bbe26d6472b80b61b1c795341284139e285c876b803", @typed={0xe19, 0x0, 0x0, 0x0, @binary="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"}]}, 0xec4}}, 0x0) 05:02:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001040)={0x14, 0x0, 0x9, 0x101}, 0x14}}, 0x0) 05:02:16 executing program 4: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:16 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x84000, 0x0) 05:02:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c000000020901010000000000000000030000024400020006000340000200000c00028005000100060000002c0001"], 0x6c}}, 0x0) 05:02:16 executing program 3: pipe2$9p(0x0, 0x104000) [ 384.170487][T10937] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor.0'. 05:02:16 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f00000002c0)=0xffffffffffffff1a) 05:02:16 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1514c0, 0x0) 05:02:16 executing program 4: mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x7fff) [ 384.302316][T10947] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 05:02:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001580)="f6", 0x1}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000003200)=@pppoe={0x18, 0x0, {0x0, @dev, 'rose0\x00'}}, 0x80, 0x0}}], 0x2, 0x0) 05:02:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) [ 384.348131][T10947] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 384.382540][T10947] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 05:02:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59c09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10340}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000002280)=ANY=[], 0x14}}, 0x0) 05:02:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x7, 0x4) 05:02:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 05:02:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x1130, 0x0, 0x8, 0x101, 0x3b, 0x25dfdbfd, {0x3, 0x0, 0x3}, [@typed={0x8, 0x3d, 0x0, 0x0, @str=',:{\x00'}, @generic="fd3c24af2c43ea2d51f705ed0b709cfce31bb7d247ed4d10d008669a0f2b6e2ca762d0d42c79c5a6da4ed1229cb096214cdfb36de27b198768f179e3446e051de5afc414bbd4b6b2a950e92b3a81bd0d9b4560292383b3e0762a32ad58b60581f24eec27f1ba77767ac773a807da4aa22989194bbe26d6472b80b61b1c795341284139e285c876b8030c39c2", @typed={0x1000, 0x7a, 0x0, 0x0, @binary="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"}, @typed={0x4, 0xc}, @generic="99e7a840ff28494f9b90c9b96bdb0e509d9dd2f925b0cac2d8bec187f811b1552ef71e11a5d79b856deb9868e289b6be33f0ddf1ac90285461af9d6ee48e5c2c1a8a45c4c092983b04ffec3d783bd35ff5795e6c81752ea129842ac5f4100837d0967957c0f17d417d6b5d9654da2bd8d1c9b466d6f83cbca3dc71504ca68a2657"]}, 0x1130}, 0x1, 0x0, 0x0, 0x44000}, 0x80) 05:02:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 05:02:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_virt_wifi\x00', 0x10) 05:02:16 executing program 2: memfd_create(&(0x7f0000000080)='/dev/full\x00', 0x0) 05:02:16 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x66000, 0x0) 05:02:16 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000180)) 05:02:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 384.759705][T10970] netlink: 4372 bytes leftover after parsing attributes in process `syz-executor.3'. 05:02:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000002280)={0x14, 0x0, 0x1, 0x2df34621d8d4d5c5}, 0x14}}, 0x0) 05:02:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}], 0x2, &(0x7f00000024c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @loopback}}}], 0x38}, 0x20008041) 05:02:16 executing program 0: pselect6(0x40, &(0x7f000000b180), 0x0, 0x0, &(0x7f000000b240), &(0x7f000000b2c0)={&(0x7f000000b280)={[0x3ff]}, 0x8}) 05:02:16 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 05:02:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) 05:02:17 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x66000, 0x0) 05:02:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'vlan0\x00'}) 05:02:17 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080), 0x10) 05:02:17 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f000000b180), 0x0, &(0x7f000000b200)={0x9}, 0x0, 0x0) 05:02:17 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x66000, 0x0) 05:02:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 05:02:17 executing program 4: pselect6(0x40, &(0x7f0000000100)={0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 05:02:17 executing program 3: socketpair(0x0, 0x15b3efcf3ae4e1d9, 0x0, 0x0) 05:02:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ipvlan0\x00', 0x10) 05:02:17 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0xc) 05:02:17 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x66000, 0x0) 05:02:17 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 05:02:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005f80)={0x1, &(0x7f0000005f40)=[{0x2}]}) 05:02:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 05:02:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 05:02:18 executing program 4: socket$inet(0x2, 0x0, 0x401) 05:02:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001940)='NLBL_CALIPSO\x00') 05:02:18 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0x1000, 0x1}], 0x0, 0x0) 05:02:18 executing program 3: ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000002c0)="e02a8b0746c85d7f7275cb341aef96d4c02fe611b38c7e15d81a4586638ea24f23667871f84e", 0x26}, {&(0x7f0000000300)="9c", 0x1, 0x73a7}, {&(0x7f0000000380)="ea", 0x1}], 0x300000, &(0x7f0000000500)={[{@huge_always='huge=always'}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0, 0x0, 0x0]}}], [{@uid_gt={'uid>'}}]}) 05:02:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/156, 0x2e, 0x9c, 0x1}, 0x20) 05:02:18 executing program 5: openat$full(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) [ 386.318446][T11038] loop1: detected capacity change from 8 to 0 05:02:18 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 05:02:18 executing program 5: socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) [ 386.361448][T11040] loop3: detected capacity change from 115 to 0 05:02:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="9e0b0f0523e0d6962eeef0dea48e64ffad27d36789bde6152b98a79042dd21e631408e94a1e53e6387", 0x29) [ 386.492136][T11038] loop1: detected capacity change from 8 to 0 05:02:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {0xc, 0x5}]}, @typedef={0x1}, @fwd, @ptr, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000100)=""/156, 0x7e, 0x9c, 0x1}, 0x20) 05:02:18 executing program 1: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffd) 05:02:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/156, 0x1a, 0x9c, 0x1}, 0x20) 05:02:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x3, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000100)=""/156, 0x36, 0x9c, 0x1}, 0x20) 05:02:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000200)=""/79, 0x0, 0x4f}, 0x20) 05:02:19 executing program 3: syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 05:02:19 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) 05:02:19 executing program 0: perf_event_open$cgroup(&(0x7f0000001a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:02:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 05:02:19 executing program 4: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) 05:02:19 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000240), 0x6) 05:02:19 executing program 5: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 05:02:19 executing program 0: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000100)) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x80000001, 0x100) syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000002c0)="e02a8b0746c85d7f7275cb341aef96d4c02fe611b38c7e15d81a458663", 0x1d}, {&(0x7f0000000300)="9c118f57afb71f6dd6490081c234206fa22a19e093caa361c4e343f641809b32fbdbbb08e5c34706ac5cb5375e25175261821230083b71c7259ad031cb1e523e80cc7eda00f85006e0e56d37cb9cff10efc4387aa2353268bbd2816ba7da1478a3fcdcb830debf19e7", 0x69, 0x73a7}, {&(0x7f0000000380)="eab63f67e1ce81314054ff838c443a00a4fa102e02221e24c619ee873ccdb739b7cf23ea8a6bd32ea7ed4f194fd77e487f6a7796cc77e80a80c98e88afd66c7ac3104aa94a03f6918faad9c873205a51eb9ff40835dafef80307ade2fa90c709f47b", 0x62, 0x1}], 0x300000, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x2d, 0x2d, 0x6b, 0x67, 0x37]}}], [{@pcr={'pcr', 0x3d, 0x1e}}, {@context={'context', 0x3d, 'system_u'}}, {@uid_gt={'uid>'}}, {@subj_role={'subj_role'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '['}}]}) 05:02:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:19 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 05:02:19 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 05:02:19 executing program 5: perf_event_open$cgroup(&(0x7f0000001a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 387.578219][T11101] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 387.595203][T11098] loop0: detected capacity change from 115 to 0 05:02:19 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="9c", 0x1, 0x73a7}, {&(0x7f0000000380)="ea", 0x1}], 0x0, 0x0) 05:02:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000001a00)={&(0x7f0000001900), 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x14}, 0x14}}, 0x0) 05:02:19 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) 05:02:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 05:02:19 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080), 0x0, 0x0, 0x0) 05:02:19 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 05:02:19 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000005c0)='/dev/vcsu#\x00', 0x0, 0x242000) [ 387.864399][T11122] loop4: detected capacity change from 115 to 0 05:02:19 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 05:02:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 05:02:19 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000002c0)="e02a8b0746c85d7f7275cb", 0xb}, {&(0x7f0000000380)="ea", 0x1}], 0x0, &(0x7f0000000500)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '['}}]}) 05:02:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="5800000013000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030076657468315f766c616e00000000000024001a80180002"], 0x58}}, 0x0) [ 387.992723][T11122] loop4: detected capacity change from 115 to 0 05:02:20 executing program 5: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, 0xfffffffffffffffb) 05:02:20 executing program 4: keyctl$set_timeout(0x15, 0x0, 0x0) 05:02:20 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/urandom\x00', 0x200c00, 0x0) 05:02:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:02:20 executing program 5: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) [ 388.303014][T11152] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 05:02:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000000000002"], 0x2c}}, 0x0) 05:02:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='nodots,check=normal,dmask=0']) [ 388.355340][T11152] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 05:02:20 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 05:02:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001880)={0x0, @ethernet={0x0, @link_local}, @rc={0x1f, @none}, @nl=@unspec}) 05:02:20 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x0, 0x0) 05:02:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:02:20 executing program 4: keyctl$set_timeout(0xc, 0x0, 0x0) 05:02:20 executing program 3: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 05:02:20 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(0x0) [ 388.682077][T11177] FAT-fs (loop0): bogus number of reserved sectors [ 388.711587][T11177] FAT-fs (loop0): Can't find a valid FAT filesystem 05:02:20 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000002c0)="e0", 0x1}, {&(0x7f0000000300)="9c", 0x1, 0x73a7}, {&(0x7f0000000380)="ea", 0x1, 0x1}], 0x300000, &(0x7f0000000500)={[], [{@pcr={'pcr'}}, {@context={'context', 0x3d, 'system_u'}}, {@uid_gt={'uid>'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '['}}]}) 05:02:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000001a00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x14}, 0x14}}, 0x0) 05:02:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 05:02:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 388.889203][T11177] FAT-fs (loop0): bogus number of reserved sectors [ 388.910829][T11177] FAT-fs (loop0): Can't find a valid FAT filesystem 05:02:21 executing program 0: add_key$keyring(&(0x7f0000000a80)='keyring\x00', &(0x7f0000000ac0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 05:02:21 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 389.009797][T11203] loop2: detected capacity change from 115 to 0 05:02:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x46, 0x0, 0x0) 05:02:21 executing program 3: syz_open_dev$char_raw(&(0x7f0000002e40)='/dev/raw/raw#\x00', 0x0, 0x0) 05:02:21 executing program 4: keyctl$clear(0x7, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001780)='wireguard\x00') [ 389.188602][T11203] loop2: detected capacity change from 115 to 0 05:02:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffd8}]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0x1001, &(0x7f0000001440)=""/4097, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:21 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:02:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10}]}]}}, &(0x7f0000000100)=""/156, 0x2e, 0x9c, 0x1}, 0x20) 05:02:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001a00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:02:21 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "512149ba9f1874845da7799e4e3b2d09ca50618722c514d08d13e2607725ac8e3aab65b3872112a8fa92daab31cad4d0c1328e8ed29b24cc4df802967bae3f73"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 05:02:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @typedef]}}, &(0x7f0000000100)=""/156, 0x42, 0x9c, 0x1}, 0x20) 05:02:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @fwd]}}, &(0x7f0000000100)=""/156, 0x32, 0x9c, 0x1}, 0x20) 05:02:21 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 05:02:21 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 05:02:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:02:21 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x6, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 05:02:21 executing program 4: socket(0x39, 0x0, 0x0) 05:02:21 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 05:02:21 executing program 0: syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x3813c4) 05:02:21 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 05:02:21 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f00000000c0), 0x10) 05:02:21 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080), &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'sha224-ni\x00'}}, 0x0, 0x0) 05:02:21 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) 05:02:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000002d80), 0x4) 05:02:22 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:'}, &(0x7f00000001c0)={0x0, "14d97bf59138b735b097f9c876174f320410c57da78b3379e7e24bdd9e011d87f8b30a118f5de10804c5550c51b5aa4264ae621d91407b3d3c29f3f4c42168e6"}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)='threaded\x00', r0) 05:02:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001980)={0x14}, 0x14}}, 0x0) 05:02:22 executing program 3: syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x2, 0x0) 05:02:22 executing program 2: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "512149ba9f1874845da7799e4e3b2d09ca50618722c514d08d13e2607725ac8e3aab65b3872112a8fa92daab31cad4d0c1328e8ed29b24cc4df802967bae3f73"}, 0x48, 0xfffffffffffffffb) 05:02:22 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000002c0)="e0", 0x1, 0x6}, {&(0x7f0000000300)="9c", 0x1, 0x73a7}, {&(0x7f0000000380)="ea", 0x1}], 0x0, 0x0) 05:02:22 executing program 4: keyctl$set_timeout(0x12, 0x0, 0x0) 05:02:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 05:02:22 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0)="e0", 0x1}], 0x0, &(0x7f0000000500)) 05:02:22 executing program 0: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "151dd66bc570165e2466476f0750f4223856b80a3fb08fdb85767b4b6397ffe372f57b340f7a8228e332032e7bca492b2c83d4d3428473e8aab7aba590c198c67ee21dc696775af4f19ea36418d99c51"}, 0xfffffffffffffe96) 05:02:22 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, &(0x7f00000002c0)={0x0, "512149ba9f1874845da7799e4e3b2d09ca50618722c514d08d13e2607725ac8e3aab65b3872112a8fa92daab31cad4d0c1328e8ed29b24cc4df802967bae3f73"}, 0x48, 0xfffffffffffffffb) 05:02:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002f40)={'syztnl2\x00', 0x0}) [ 390.402385][T11289] loop1: detected capacity change from 115 to 0 05:02:22 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'mcryptd(crct10dif-arm64-ce)\x00'}}, 0x0, 0x0) 05:02:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000100)=""/156, 0x2e, 0x9c, 0x1}, 0x20) 05:02:22 executing program 0: fsopen(&(0x7f00000003c0)='xfs\x00', 0x0) [ 390.534100][T11289] loop1: detected capacity change from 115 to 0 05:02:22 executing program 1: keyctl$set_timeout(0x9, 0x0, 0x0) 05:02:22 executing program 5: keyctl$set_timeout(0x6, 0x0, 0x0) 05:02:22 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x80) 05:02:22 executing program 3: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) 05:02:22 executing program 0: socketpair(0xa, 0x1, 0x0, &(0x7f0000000040)) 05:02:22 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000002c0)="e0", 0x1}, {0x0}], 0x0, &(0x7f0000000500)={[{@nr_blocks={'nr_blocks'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '['}}]}) syz_open_dev$vcsu(0x0, 0x0, 0x242000) 05:02:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000100)=""/156, 0x36, 0x9c, 0x1}, 0x20) 05:02:22 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000600), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 05:02:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x50}}, 0x0) 05:02:22 executing program 2: syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x6, 0x0) 05:02:23 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000002c0)="e02a8b0746c85d", 0x7, 0x6}, {&(0x7f0000000300)="9c", 0x1}, {&(0x7f0000000380)="ea", 0x1}], 0x0, &(0x7f0000000500)={[], [{@subj_role={'subj_role'}}]}) 05:02:23 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000002c0)={0x0, "512149ba9f1874845da7799e4e3b2d09ca50618722c514d08d13e2607725ac8e3aab65b3872112a8fa92daab31cad4d0c1328e8ed29b24cc4df802967bae3f73"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000440)=""/171, 0xab) 05:02:23 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0x10) 05:02:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001280)={'ip6gretap0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="053d2d6eebac4aa0c6b8605b0c2f", 0xe, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 05:02:23 executing program 1: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:02:23 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/urandom\x00', 0x0, 0x0) 05:02:23 executing program 0: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:02:23 executing program 2: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 05:02:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001980)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) 05:02:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x70, 0x0, 0x0, 0x1, [@typed={0x51, 0x0, 0x0, 0x0, @binary="51133d8950a40f7a9dfa98b00f4de28d5757d5cf9a0025e801f53995e74163f008248a483b43dc699ac7ae15fe65173865b25c0a1ef8244e5e36dc18b6b9f92bfda0e4ed149529aa210a6769e1"}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, @generic="c7639d90307d56da7604fece1f87909d81987bc1f672a540c4", @nested={0xe25, 0x0, 0x0, 0x1, [@generic="58bbc0527e4ae82d009bbfa0b198a58584dbc5fa218fb7fa26c7b15e21592cc937240bfbd8bd1822dfb3046a1b646533018491f669e6f8fd83d3c7e414c26c204ab01d2ca3564f1f8974029e17403ba8e0169dc36c23b18a0ac56f6867678e84798dcc4a181f88f047a6ac5d714f4b9c4f26c22c095d96715b68427a2f189b62fd8f67681f5390d9ec530fcfd8f7a8e51ddb59d7351648058a34c23989fe3193a450ba671668bd28d83e73", @generic="034fce7d3635617f1652b77ce8cf5ddf48dc3468676cdd256b9b46f7572cfc2941b225f4e4195a11a7a76c40fbc9f4e724751d565076a07d2d559b91811901b438a4100fffef7a124d6d87caf32f3962388a0404e10454bf4b6969d4565372276ec4f81216fbac2267e77b7f256abf01088e9aa72a068ae5188dfc944dfbd44b840addd2055534358e4c77990beb8ed35fb6ac7f04724c9c4513463b4fd0f286f79aa39f76a5593bb65ea91716a17a33977526c8d81b271e42f8fb9cefdee556be66683106994a2a64046198c554ecbfb3e799ddd069a53ca558fc50af5b332fddbf115a", @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 05:02:23 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x300000, &(0x7f0000000500)={[{@huge_always='huge=always'}], [{@pcr={'pcr'}}]}) 05:02:23 executing program 3: socket(0x0, 0x8000d, 0x0) 05:02:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/156, 0x26, 0x9c, 0x1}, 0x20) 05:02:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={0x0}}, 0x0) 05:02:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080), 0x4) 05:02:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:02:23 executing program 5: accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x40000) 05:02:23 executing program 1: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001940)='NLBL_CALIPSO\x00') 05:02:23 executing program 0: syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x80000001, 0x0) 05:02:23 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:02:23 executing program 2: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/^]\x00', 0xfffffffffffffffe) 05:02:23 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0)="e0", 0x1}], 0x0, 0x0) 05:02:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 05:02:23 executing program 4: perf_event_open$cgroup(&(0x7f0000001a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 05:02:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10, 0x5}]}, @typedef={0x1}]}}, &(0x7f0000000100)=""/156, 0x3a, 0x9c, 0x1}, 0x20) 05:02:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {0xc, 0x5}]}, @typedef={0x1}]}}, &(0x7f0000000100)=""/156, 0x42, 0x9c, 0x1}, 0x20) 05:02:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x7f, 0x2, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x82ba, 0x2, @perf_config_ext={0x9b8, 0x1}, 0x1000, 0x3, 0x18a, 0x1, 0x3, 0xdb, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) 05:02:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 05:02:24 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x60) 05:02:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}]}]}}, &(0x7f0000000100)=""/156, 0x36, 0x9c, 0x1}, 0x20) 05:02:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private2}}}, 0x48) 05:02:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 05:02:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000100)=""/156, 0x26, 0x9c, 0x1}, 0x20) 05:02:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x201}, 0x14}}, 0x0) 05:02:24 executing program 1: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) 05:02:24 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') 05:02:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x7000000) 05:02:24 executing program 5: select(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 05:02:24 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/mISDNtimer\x00', 0xe8d773da8b9fb332, 0x0) 05:02:25 executing program 2: write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) 05:02:25 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0xd01) 05:02:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @private2}}}, 0x90) 05:02:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000340)={0x4, 0x8}, 0x10) 05:02:25 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) 05:02:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000640)={0x16, 0x10, 0xfa00, {0x0}}, 0x18) 05:02:25 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm-monitor\x00', 0x90400, 0x0) 05:02:25 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, &(0x7f00000001c0), &(0x7f0000000240)={0x0, r0/1000+60000}) 05:02:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x5, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:25 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/mISDNtimer\x00', 0x0, 0x0) 05:02:25 executing program 5: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') 05:02:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mlockall(0x1) 05:02:25 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) 05:02:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x311002, 0x0) 05:02:25 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 05:02:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa}], {0x95, 0x71}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:02:25 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x4a27, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 05:02:25 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) 05:02:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b80)={0x0}}, 0x0) 05:02:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) 05:02:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:26 executing program 5: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 05:02:26 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff}, 0xc) 05:02:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @remote}}}, 0x90) 05:02:26 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x48081, 0x0) 05:02:26 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000700)='reiserfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)={[{@jdev={'jdev', 0x3d, './file0'}}, {@noattrs='noattrs'}]}) 05:02:26 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xc80, 0x320}) 05:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000009c0), 0x14) 05:02:26 executing program 3: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000940)=[{&(0x7f0000000700)="81", 0x1}, {&(0x7f0000000840)='l', 0x1, 0x4bbc}], 0x0, 0x0) 05:02:26 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 05:02:26 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fb0\x00', 0x40, 0x0) [ 394.684505][T11516] loop3: detected capacity change from 75 to 0 05:02:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x2c}, {0x6}]}) 05:02:26 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x111040, 0x0) [ 394.764631][T11521] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 394.811761][T11516] loop3: detected capacity change from 75 to 0 05:02:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x78}], {0x95, 0x71}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:02:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000640)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 05:02:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000840)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000440), r1, 0x0, 0x1, 0x4}}, 0x20) [ 394.962628][T11521] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 05:02:26 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0xc, &(0x7f0000000480)={0x0, 0x0, 0x2}) 05:02:27 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/fb0\x00', 0x0, 0x0) [ 395.050588][ T36] audit: type=1326 audit(1607749346.953:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11535 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:02:27 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f00000009c0)='devlink\x00') 05:02:27 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x60880, 0x0) 05:02:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x48}}, 0x0) 05:02:27 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x9) 05:02:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000ac0)='tls\x00', 0x4) [ 395.771009][ T36] audit: type=1326 audit(1607749347.673:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11535 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:02:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000ac0)=@raw=[@func], &(0x7f0000000b00)='GPL\x00', 0x0, 0xd, &(0x7f0000000b40)=""/13, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 05:02:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000), 0x4) 05:02:27 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000840)='ethtool\x00') 05:02:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 05:02:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:02:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:28 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) 05:02:28 executing program 5: shmget(0x3, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) 05:02:28 executing program 3: syz_mount_image$xfs(&(0x7f0000003200)='xfs\x00', &(0x7f0000003240)='./file0\x00', 0x0, 0x0, &(0x7f0000003700), 0x0, &(0x7f00000037c0)) 05:02:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x15}], {0x95, 0x71}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 05:02:28 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x80080, &(0x7f0000000340)) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000580), 0x8) utime(&(0x7f00000005c0)='./file0\x00', 0x0) 05:02:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x5, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x4000000, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:28 executing program 2: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[{&(0x7f0000000c40)='\n', 0x1, 0xffffffff}], 0x0, 0x0) 05:02:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') read$FUSE(r0, 0x0, 0x0) 05:02:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x404}, 0x40) [ 396.634055][T11593] XFS (loop3): Invalid superblock magic number 05:02:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x100, 0x1, 0x0, 0x400}, 0x8) 05:02:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}}, 0xa0) 05:02:28 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 396.773509][T11611] loop2: detected capacity change from 264192 to 0 05:02:28 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000200), 0x48) 05:02:28 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x81, 0x0) 05:02:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1c0}) 05:02:29 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sched_rr_get_interval(0x0, &(0x7f0000000440)) 05:02:29 executing program 2: syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x3f, 0x20200) 05:02:29 executing program 4: syz_mount_image$xfs(&(0x7f0000003200)='xfs\x00', &(0x7f0000003240)='./file0\x00', 0x0, 0x0, &(0x7f0000003700), 0x0, &(0x7f00000037c0)={[{@grpquota='grpquota'}]}) 05:02:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 05:02:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000080)=@framed={{}, [@generic, @alu, @initr0, @jmp, @generic]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000001200)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x7ff}}, 0x18) [ 397.320293][T11638] XFS (loop4): Invalid superblock magic number 05:02:29 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 05:02:29 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 05:02:29 executing program 3: pipe(&(0x7f0000003d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, 0x0, 0x0) 05:02:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x3, 0x100}, 0x8) 05:02:29 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) 05:02:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0xfffffffffffffef5) 05:02:29 executing program 2: socket(0x11, 0x3, 0x401) 05:02:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 05:02:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 05:02:29 executing program 1: syz_mount_image$ufs(&(0x7f0000000680)='ufs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x83009, &(0x7f00000009c0)) 05:02:29 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000280)={0x2000, 0x1e0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x80}) 05:02:29 executing program 4: ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) 05:02:29 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 05:02:29 executing program 5: syz_mount_image$xfs(&(0x7f0000003200)='xfs\x00', &(0x7f0000003240)='./file0\x00', 0x0, 0x0, &(0x7f0000003700), 0x0, &(0x7f00000037c0)={[{@grpquota='grpquota'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 05:02:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000000)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "133e1c", "2462c7661d83103fc32b5979157987b7a19d7945ea13459653a41d69e40fea7fdaf0837de2cabfd9258155d62cc858ae13393c2b029f935c15d07f03509a5fb0ffba2d2a11707191c4d19afeb9c99bd44a2e5ac5dccd11edf40321af4bbd15f920e6fb6e6c3de3baaaa1a4fde77646407973b8fcbc216eff57b45a72072e77fe5e766355b1992a7ad3b91a7ed45aac006e69348b8caa770e0437e108c5526f782a04e2d58bebc12baf97c293e0bfd87706be578c72dff301eda6f19d0305c4200193edd50dbe521813382b4afa54cc8f534f641acd944b5ab8420be77e1b509158cec12688ee95bb44d3d9dfd7732e51be8a43afd6e29c63cfccf45d82eae7a4"}}, 0x110) 05:02:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), 0x0, &(0x7f0000000100)}) 05:02:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000003940)={&(0x7f0000003840), 0xc, &(0x7f0000003900)={&(0x7f00000038c0)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) 05:02:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)={0x31}) [ 398.118317][T11702] xfs: Unknown parameter 'rootcontext' 05:02:30 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 05:02:30 executing program 0: getuid() syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@creator={'creator', 0x3d, "e5f0e45a"}}, {@part={'part'}}, {@session={'session'}}, {@quiet='quiet'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\xe7&}/-)-\\,{]-){'}}, {@uid_gt={'uid>'}}]}) [ 398.196758][T11702] xfs: Unknown parameter 'rootcontext' 05:02:30 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) 05:02:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 05:02:30 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/fb0\x00', 0x200080, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 05:02:30 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) 05:02:30 executing program 3: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x1f}) [ 398.433557][T11724] hfs: unable to parse mount options 05:02:30 executing program 4: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d80)=[{&(0x7f0000000c40)='\nU', 0x2, 0xffffffff}], 0x0, 0x0) 05:02:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 05:02:30 executing program 1: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={0x0, r0/1000+60000}) 05:02:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private0}, r2}}, 0x38) 05:02:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0xa, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x17, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 398.679062][T11740] loop4: detected capacity change from 264192 to 0 05:02:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000003880)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000003940)={&(0x7f0000003840)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003900)={&(0x7f00000038c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 05:02:30 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100)='net_prio.ifpriomap\x00', 0x2, 0x0) 05:02:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000003c40)={0x1d, 0x3, &(0x7f0000003ac0)=@framed, &(0x7f0000003b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:02:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:30 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/video36\x00', 0x2, 0x0) 05:02:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) 05:02:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x3, 0x100, 0x784b}, 0x8) 05:02:31 executing program 2: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x400, 0x0) 05:02:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 05:02:31 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000040)=""/6, 0x6) 05:02:31 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') 05:02:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 05:02:31 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) 05:02:31 executing program 4: syz_mount_image$xfs(&(0x7f0000003200)='xfs\x00', &(0x7f0000003240)='./file0\x00', 0x0, 0x0, &(0x7f0000003700), 0x0, &(0x7f00000037c0)={[{@logdev={'logdev', 0x3d, './file0'}}]}) 05:02:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}, @ib={0x1b, 0x0, 0x0, {"e4b2e12508799ceb50472dc61659b38a"}}}}, 0x118) 05:02:31 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vsock\x00', 0x0, 0x0) [ 399.725274][T11786] XFS (loop4): Invalid device [./file0], error=-15 05:02:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 05:02:31 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, &(0x7f0000000240)={0x0, r0/1000+60000}) [ 399.795826][T11786] XFS (loop4): Invalid device [./file0], error=-15 05:02:31 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 05:02:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 05:02:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) 05:02:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 05:02:31 executing program 3: syz_mount_image$xfs(&(0x7f0000003200)='xfs\x00', &(0x7f0000003240)='./file0\x00', 0x0, 0x0, &(0x7f0000003700), 0x0, &(0x7f00000037c0)={[{@logdev={'logdev', 0x3d, './file0'}}, {@grpquota='grpquota'}, {@gqnoenforce='gqnoenforce'}, {@nolazytime='nolazytime'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 05:02:32 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000440)) 05:02:32 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0}) select(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={r0}) 05:02:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000003880)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000003900)={&(0x7f00000038c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 05:02:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000000)={0x12, 0x10, 0xfa00, {0x0, r2, r3}}, 0x18) 05:02:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x38) [ 400.187289][T11817] xfs: Unknown parameter 'rootcontext' 05:02:32 executing program 0: clock_gettime(0x0, &(0x7f0000000200)) select(0x0, 0x0, 0x0, 0x0, 0x0) [ 400.264144][T11817] xfs: Unknown parameter 'rootcontext' 05:02:32 executing program 3: socket(0x11, 0xa, 0x6) 05:02:32 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 05:02:32 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc07, 0x0, 0x0, {0x800, 0x0, 0x1}, {0xfff, 0xe72d}, {0x0, 0x800}, {0x0, 0x2}, 0x0, 0x1c0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}) 05:02:32 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, r0/1000+60000}) 05:02:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:32 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 05:02:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:33 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/snapshot\x00', 0x80000, 0x0) 05:02:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000004c0)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 05:02:33 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50}, 0x50) 05:02:33 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x80080, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@part={'part'}}, {@creator={'creator', 0x3d, "e5f0e45a"}}, {@part={'part'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\xe7&}/-)-\\,{]-){'}}]}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) utime(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x7}) 05:02:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000680)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xc33d}}, 0x18) 05:02:33 executing program 4: io_uring_setup(0x6ecf, &(0x7f0000000000)={0x0, 0x0, 0x22}) 05:02:33 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) 05:02:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 05:02:33 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 05:02:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x5) 05:02:33 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 05:02:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1c0, 0x0, 0x0, 0x0, 0x1}) 05:02:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 05:02:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 05:02:33 executing program 2: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001d80)=[{&(0x7f0000000ac0)="d3", 0x1, 0x8000}, {&(0x7f0000000b40)='\n', 0x1}, {&(0x7f0000000c40)="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", 0x3c1, 0xffffffff}, {&(0x7f0000001c40)='\a', 0x1}], 0x0, 0x0) 05:02:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xe, 0x2, &(0x7f0000000180)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:02:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1c0, 0x0, 0x77}) 05:02:33 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 05:02:33 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mISDNtimer\x00', 0x2, 0x0) 05:02:33 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0}) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x1}, &(0x7f0000000240)={r0}) 05:02:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x6, &(0x7f0000000400)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f0000000080)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000840)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000440)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 05:02:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000a00)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 05:02:34 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000780)='cgroup.threads\x00', 0x2, 0x0) 05:02:34 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@generic]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003880)='TIPC\x00') 05:02:34 executing program 4: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x400, 0x260203) 05:02:34 executing program 1: accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) 05:02:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740), 0x2}}, 0x20) 05:02:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000a80)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}}, 0xa0) 05:02:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000000)={0xf, 0x8}, 0x10) 05:02:34 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz1\x00', 0x200002, 0x0) 05:02:34 executing program 4: lsetxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@random={'os2.', '/dev/vsock\x00'}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000840)='ethtool\x00') 05:02:34 executing program 1: syz_mount_image$xfs(&(0x7f0000003200)='xfs\x00', &(0x7f0000003240)='./file0\x00', 0x0, 0x0, &(0x7f0000003700), 0x0, &(0x7f00000037c0)={[{@logdev={'logdev', 0x3d, './file0'}}, {@grpquota='grpquota'}, {@mtpt='mtpt'}, {@gqnoenforce='gqnoenforce'}, {@nolazytime='nolazytime'}]}) 05:02:34 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x125100, 0x0) 05:02:34 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/snapshot\x00', 0x0, 0x0) 05:02:35 executing program 4: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001d80)=[{&(0x7f0000000ac0)="d3", 0x1, 0x8000}, {&(0x7f0000000b40)='\n', 0x1}, {&(0x7f0000000c40)="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", 0x3c1, 0xffffffff}, {&(0x7f0000001c40)='\a', 0x1}], 0x0, 0x0) [ 403.073731][T11948] xfs: Unknown parameter 'mtpt' 05:02:35 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x7, 0x0, 0x10000, 0x7d, @private2, @local, 0x1, 0x700}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000f80)=""/129, 0x81}, {&(0x7f0000001040)=""/223, 0xdf}, {&(0x7f0000001140)=""/176, 0xb0}, {&(0x7f0000001200)=""/227, 0xe3}, {&(0x7f0000001400)=""/50, 0x32}], 0x5, &(0x7f00000014c0)=""/145, 0x91}, 0x2) 05:02:35 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 05:02:35 executing program 2: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001d80)=[{&(0x7f0000000b40)}, {&(0x7f0000000c40)="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", 0x180, 0xffffffff}, {&(0x7f0000001c40)='\a', 0x1}], 0x0, 0x0) 05:02:35 executing program 3: setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) [ 403.189427][T11948] xfs: Unknown parameter 'mtpt' 05:02:35 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 05:02:35 executing program 4: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x30) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 05:02:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x48}}, 0x0) [ 403.394730][T11970] loop2: detected capacity change from 264192 to 0 05:02:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:02:35 executing program 1: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:02:35 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0), 0x10) [ 403.521363][T11970] loop2: detected capacity change from 264192 to 0 05:02:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) [ 403.629117][T11985] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 05:02:35 executing program 3: syz_mount_image$reiserfs(&(0x7f00000005c0)='reiserfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000780)) [ 403.690646][T11985] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 05:02:35 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x410002, 0x0) write$tcp_mem(r0, &(0x7f0000000140), 0xffffff30) write$cgroup_pid(r0, 0x0, 0x0) 05:02:35 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) 05:02:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x1}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, r1) 05:02:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x84, @dev, 0x0, 0x3, 'lblc\x00', 0x37, 0x5, 0x17}, 0x2c) 05:02:35 executing program 0: ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', 0x0, 0x6c, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xee00, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105518, 0x0) 05:02:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, &(0x7f0000000180)) [ 403.945640][T12009] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xd3f/0x1060 05:02:35 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000005640)='/dev/nvram\x00', 0x0, 0x0) 05:02:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x84, @dev, 0x0, 0x3, 'lblc\x00', 0x37, 0x5, 0x17}, 0x2c) [ 404.021095][T12011] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 05:02:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) [ 404.091304][T12011] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 05:02:36 executing program 0: ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', 0x0, 0x6c, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xee00, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105518, 0x0) 05:02:36 executing program 3: ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', 0x0, 0x6c, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xee00, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105518, 0x0) 05:02:36 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000017c0), 0x8, 0x0) fremovexattr(r0, &(0x7f0000001800)=@random={'os2.', 'syz'}) [ 404.281068][T12024] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xd3f/0x1060 [ 404.359063][T12027] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present [ 404.473959][T12030] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 05:02:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="840000002100010028000000000014000200fe"], 0x84}}, 0x0) 05:02:36 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x44040) 05:02:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:02:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 05:02:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000003b80)=[{{&(0x7f0000000080)=@ethernet={0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 05:02:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0xfffffffffffffea7) 05:02:36 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000f1ff00000002"]) [ 404.873350][T12047] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 05:02:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 05:02:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000160001045078e6363df844000a"], 0x18}}, 0x0) 05:02:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000240)=@known='system.posix_acl_access\x00') 05:02:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6e9, 0x40800) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x4) 05:02:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000008140)=@pppoe={0x18, 0x0, {0x0, @multicast}}, &(0x7f00000081c0)=0x80) [ 405.121861][T12059] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:02:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000140)={'geneve0\x00', @ifru_hwaddr=@local}) 05:02:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x0) lseek(r0, 0x0, 0x4) 05:02:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@delqdisc={0x48, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 05:02:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}}) 05:02:37 executing program 2: r0 = socket(0xa, 0x3, 0x7f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 405.310492][T12059] IPv4: Oversized IP packet from 127.0.0.1 [ 405.318182][ C1] IPv4: Oversized IP packet from 127.0.0.1 05:02:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6e9, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x4) [ 405.370643][ C1] IPv4: Oversized IP packet from 127.0.0.1 05:02:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f00000012c0)) 05:02:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1800000016004fbbb524accb3279117c07"], 0x18}}, 0x0) 05:02:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x10043) 05:02:37 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7470e4f2823051598df7bf356402"], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x6) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:02:37 executing program 1: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 05:02:37 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') sendfile(r0, r1, 0x0, 0x0) 05:02:37 executing program 3: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e1f, @local}, {0x2, 0x1, @loopback}, {0x2, 0x0, @rand_addr=0x64010100}, 0x2b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}) 05:02:37 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000200)={'veth1_virt_wifi\x00', @ifru_data=0x0}) 05:02:37 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') 05:02:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@delqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 05:02:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r0) 05:02:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, 0x0}, 0x0) 05:02:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="85100018faffffcd050002000300000100000000000000f80ba00000", @ANYRES32, @ANYBLOB="0000000001000000180000000600000000000002fcffffff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280), 0x10}, 0x3a) 05:02:37 executing program 5: r0 = socket(0x2, 0x1, 0x0) io_setup(0x1, &(0x7f0000000280)=0x0) io_submit(r1, 0x2, &(0x7f0000000900)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0xfffffffffffffffd]) 05:02:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 05:02:38 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000300)={@multicast, @random="000000001d00", @void, {@generic={0x8864}}}, 0x0) 05:02:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_METRICS={0x8, 0x8, 0x0, 0x1, "0defd016"}]}, 0x2c}}, 0x0) 05:02:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e00)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 05:02:38 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f00000017c0), 0x8, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:02:38 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) 05:02:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 406.669634][T12127] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 406.677448][T12127] IPv6: NLM_F_CREATE should be set when creating new route 05:02:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="1800000016004fbb"], 0x18}}, 0x0) 05:02:38 executing program 4: select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0xf338}, &(0x7f00000003c0)) 05:02:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc) 05:02:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6e9, 0x40800) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x20000003) 05:02:38 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000840)={'ip6tnl0\x00', 0x0, 0x2f, 0x3, 0x7f, 0x2, 0x20, @loopback, @mcast2, 0x8, 0x18b124e0f2b09b10, 0x9, 0x80000}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vxcan0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000090800000008000000000000f000", @ANYRES32=0x0, @ANYBLOB="000000000000000708000400", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4000000", @ANYRES16=0x0, @ANYBLOB="040029bd7000fddbdf250900000008000400040000000800060005000000200003801400060020010000ba0000000000000000000000080001000a0000001800028014000100fe8000000000000000000000000000aa08000500008000000c000280080007001f000000340002800800090002000000060002004e20000008000500000200006714ab8044eeb38a2f7360060002004e23000008000500ff07000006000e004e0100000800060004"], 0xb4}}, 0x11) r3 = socket$netlink(0x10, 0x3, 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000100)="ff4e6ff7dbb04fd67f76a8b6ce3e04dbbc5e72f25db338de62fc3be3dd3c09d6c9b0256214bd2c6f0d5b11b5a81506bfb11e443abc4a25213430487b201c4a874af4065deabfb541943fcae75beee211cc7d9e4afc0728a7a18a778cf29116c64e3945e173feef", 0x67) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 05:02:38 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x20, @multicast1}, {0x2, 0xffff, @multicast1}, 0x22e, 0x0, 0x0, 0x0, 0xfffd, &(0x7f0000000000)='erspan0\x00', 0x1000000001}) 05:02:39 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, 0x2e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_vlan\x00'}) 05:02:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 05:02:39 executing program 2: eventfd(0x0) select(0x2c, &(0x7f0000000140), 0x0, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x0, 0x2710}) 05:02:39 executing program 3: select(0x40, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)) 05:02:39 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x1}) [ 407.134568][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 407.251325][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 407.311445][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 05:02:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000240001"], 0x28}}, 0x0) 05:02:39 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) [ 407.389678][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 407.427038][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 407.462907][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 407.522770][T12150] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 407.566870][T12151] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 05:02:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001cc0)=@newtfilter={0x24, 0x2c, 0xd, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 05:02:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 05:02:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x800, 0x0, 0x1}, 0x20) [ 409.248782][T12166] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:02:41 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000005640)='/dev/nvram\x00', 0x10000, 0x0) 05:02:41 executing program 4: mq_open(&(0x7f0000000080)=' {\xf4]]\x98\xe1\xd9\xb5\xa0\xc1\x8a\xa4{\xb9\xd5\xf0\x1f\xbf\xaf\x04\xe1c\xa3\xdc\x05\xa8\x002O\x8b\x1ec\xd4\xe9\x05a\x8f\xa9\x1d\xae0*\x88f%\a7\xb7\xf5\xb8\xa0\x95y\x99 c\x14\xc2\xc2\xa1\xac\xfc\xbeX\x0f\xbap^\t\xab\x92\xe6\xaa\x1e\x01D\xcbMC\xb5i\x158\xba^\xb7p\xb9\xee\x8c\x9e\x02\xd7\xb1\x1c\x9b\x874\xe9\x99\xab\"\x87\xd4#H\x91\xdb0}\xc9\x9f\xff\xd9\xf5\xb3\xdcy\xffBC\xcb\t\xcd\xc2\xa5G\x8e,\x1b(\x14\x98\xff\xfa5%\xfc\xc2:\xc7#m\xce\xc1\x92R8\xda\xd1\x12\xb5\x1c\xf4\x1b:\x9e\xadq\xd0yF\xcd\x9eWtX\x83\x04\xe5\x1d\xb1', 0x40, 0x0, 0x0) 05:02:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x4d091, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000080)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r4, r3, 0x0, 0x4000000000edbc) 05:02:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x141802) fallocate(r0, 0x1, 0x0, 0xb) 05:02:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 05:02:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@mpls_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) 05:02:41 executing program 4: r0 = socket(0x1, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 05:02:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:02:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x20) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c000100080000000000000002000000", @ANYRES32=r1, @ANYBLOB="00e3ffff090001"], 0x28}}, 0x0) 05:02:41 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6e9, 0x40800) sendfile(r0, r1, 0x0, 0x3) 05:02:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) 05:02:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000009040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) 05:02:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000002c0), 0xc) 05:02:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 05:02:41 executing program 4: r0 = socket(0x1, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) 05:02:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) connect$netlink(r0, &(0x7f00000002c0), 0xc) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x882000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 05:02:41 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) 05:02:41 executing program 0: r0 = socket(0x1, 0x5, 0x0) getpeername$inet6(r0, 0x0, 0x0) [ 409.932230][T12221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:02:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) 05:02:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, '\r'}]}, 0x24}}, 0x0) 05:02:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x0, 0x1, 0x9, 0x0, 0x4}, 0x20) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="34010000", @ANYRES16=0x0, @ANYBLOB="00082abd7000fcdbdf250c0000004400018008000b007369700008000b0073697000060001000a000000060004004e23000008000b007369700008000b007369700008000b007369700008000900420000000800060000fcffff08000500ff0f00000800050005000000300003800800010000000000060004000000000014000600ff02000000000000000000000000000105000800070000007800018008000900770000001400030064010101000000000000000000000000060004004e2400000700060072720000060001000200000014000300ffffffff000000000000000000000000080009003900000014000300e000000100000000000000000000000008000b007369700008000900470000001400028006000f0005000000080003000100000008000500ff000000efd6774018a323504319865c2c5b5b975e960c73af395db2d9c2ae14618003224af7918846614adaf9cb3c403efae78f59f8bdc2136d963679a7d6453920cc4db30dc4333eb90bd0f6ca29dff9296685fa76446e5eb793431d8f70acfd9b9b7d0f4999855a5652da8910c5fb42f71df96fa600d9f91dd52706070be61e534cafa3ee7c5fe4822099beeefae43a39bb40f08d19477354a8e88230ff06d6c62a954ac4a0e40c7634f86e84ca4d1fc75a2639c40636b147fdefcd"], 0x134}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 05:02:42 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000001680)) 05:02:42 executing program 2: select(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0xf338}, &(0x7f00000003c0)) 05:02:42 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000080)={@random="f5780bbcb732", @remote, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0x64010102}}}}}, 0x0) 05:02:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:02:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x141802) fallocate(r0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 05:02:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000430001"], 0x28}}, 0x0) 05:02:42 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0x80000000002, 0x4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 05:02:42 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast2}, @l2tp={0x2, 0x0, @empty}, @generic={0x0, "5bc7cb812cf9df5058058a49e122"}, 0x7}) 05:02:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x14, 0x30, 0xb0d}, 0x14}}, 0x0) 05:02:42 executing program 4: r0 = eventfd2(0x1000, 0x0) write$eventfd(r0, &(0x7f0000000180)=0xfffffffffffffe00, 0x8) [ 410.456708][T12255] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 05:02:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newtclass={0x1c, 0x28, 0x1}, 0x24}}, 0x0) 05:02:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000240)="f402318e8991ded46c50c28fd8e6dcd36b875cb4", 0x14) 05:02:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="8400000021000100280000000000140002", @ANYRES64=r0], 0x84}}, 0x0) 05:02:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000580)={0x0, 0x1, 0x6, @random="b92ba2abe48b"}, 0x10) 05:02:42 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 05:02:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 05:02:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) [ 410.751821][T12272] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 05:02:42 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x200000, 0x0) pselect6(0x40, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:02:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 05:02:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="c5dfcdc081005acf000026caf2dfaf5c5d963d00c69f53009fef0feb8f6b7bfbfa28061270bfa8557a6880354422c92917dc5a0048842ee55d142bd6abe1f8a150102251c283bba546200cf6f6e6753374dee3c2fbb961"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0xe8}}}]}}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vfio/vfio\x00', 0x195000, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x8, 0xc6, {}, {0xffffffffffffffff}, 0x6, 0x6d94}) r4 = getpgrp(0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000080)=[{&(0x7f0000000400)=""/248, 0xf8}, {&(0x7f0000000500)=""/189, 0xbd}], 0x2, &(0x7f00000000c0)=[{&(0x7f00000005c0)=""/88, 0x58}, {&(0x7f0000000640)=""/213, 0xd5}, {&(0x7f0000000740)=""/217, 0xd9}], 0x3, 0x0) 05:02:43 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)}], 0x1, 0x4d8d, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000c00)={0x2020}, 0x2020) write$P9_RCREATE(r1, &(0x7f0000000480)={0x18}, 0xd50ea495) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)=',#$\x00') ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x80000000002, 0x0, 0x0, 0x19}) [ 411.154365][T12288] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 411.188205][T12290] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 05:02:43 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_flags}) 05:02:43 executing program 1: semop(0x0, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x4a) 05:02:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getresgid(&(0x7f0000002a40), &(0x7f0000002a80), &(0x7f0000002ac0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002dc0)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000002ec0)=0xe8) r5 = socket$can_bcm(0x1d, 0x2, 0x2) r6 = getgid() setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480)={0xffffffffffffffff, 0xee01, r6}, 0xc) setgroups(0x1, &(0x7f0000000000)=[r6]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x2000, &(0x7f0000003000)={&(0x7f00000023c0)={0x50, 0x0, 0x6, {0x7, 0x20, 0x8, 0x400, 0xeddf, 0x7ff, 0x401, 0xffffffff}}, &(0x7f0000000280)={0x18, 0xb, 0x81, {0x4}}, &(0x7f0000002440)={0x18, 0x0, 0x2, {0xffff}}, &(0x7f0000002480)={0x18, 0x0, 0xffffffffffff8001, {0x40}}, &(0x7f00000024c0)={0x18, 0x0, 0x1}, &(0x7f0000002580)={0x28, 0x0, 0x1ff, {{0xfffffffffffffff7, 0x7fff}}}, &(0x7f00000025c0)={0x60, 0x0, 0x1, {{0x782, 0x2, 0x7, 0x70c0, 0x400, 0x3f, 0x4, 0xb6a8}}}, &(0x7f0000002640)={0x18, 0x0, 0x0, {0x800}}, &(0x7f0000002680)={0x19, 0xfffffffffffffff5, 0xff, {'/dev/vcs\x00'}}, &(0x7f00000026c0)={0x20, 0x0, 0x800000000000000, {0x0, 0xd}}, &(0x7f0000002700)={0x78, 0x0, 0x400, {0x1, 0x5, 0x0, {0x0, 0x5, 0x3, 0x100000000, 0x3ff, 0x5, 0x67b, 0x200000, 0x3ff, 0x2000, 0x7, 0x0, 0xee00, 0x3972, 0x1}}}, &(0x7f0000002780)={0x90, 0xfffffffffffffffe, 0x24, {0x0, 0x3, 0x9, 0x2, 0x3, 0x21, {0x6, 0x1, 0x800000010000000, 0x5, 0x5, 0x10001, 0x8000, 0xfff, 0x1, 0x8000, 0x9d9, 0xee00, 0x0, 0xb4, 0x4}}}, &(0x7f0000002840)={0x80, 0x0, 0x0, [{0x3, 0x3f, 0x9, 0x3, '/dev/vcs\x00'}, {0x3, 0x1ff, 0x9, 0x3, '/dev/kvm\x00'}, {0x6, 0x3, 0x2, 0x40100000, '@$'}]}, &(0x7f0000002b00)={0x2b0, 0x0, 0x1, [{{0x6, 0x2, 0x3, 0x4, 0x3, 0x9, {0x0, 0xffffffff, 0x2, 0xc66f, 0xffffffffffffffff, 0x8, 0x9, 0x3ff, 0x4, 0x6000, 0x80, 0xee01, 0xee00, 0x6}}, {0x0, 0x3f, 0x9, 0xf3, '/dev/kvm\x00'}}, {{0x6, 0x3, 0xaf4, 0xb0, 0x2e60, 0xffff7b84, {0x4, 0x1, 0x7, 0x1, 0x1, 0x1f, 0x80000000, 0x80000000, 0x1000, 0xa000, 0x1, 0xffffffffffffffff, 0x0, 0x8, 0x1}}, {0x2, 0x5, 0x9, 0x1, '/dev/kvm\x00'}}, {{0x1, 0x1, 0x3f, 0x10001, 0x80000000, 0x9ea, {0x3, 0xfffffffffffffffe, 0x8cbb, 0x6, 0x20, 0x400, 0x23, 0xd0, 0x6, 0x2000, 0x9, 0x0, 0xee00, 0x3, 0x2}}, {0x1, 0x3, 0x9, 0x4, '/dev/kvm\x00'}}, {{0x1, 0x1, 0xda, 0x5, 0xc4f, 0x81, {0x3, 0x6, 0x200, 0x4800000000000000, 0x5315, 0x4, 0x2, 0x10000, 0x4, 0x2000, 0x3, 0x0, r3, 0x9, 0x2}}, {0x4, 0xc6, 0x9, 0x3f, '/dev/kvm\x00'}}]}, &(0x7f0000002f00)={0xa0, 0x0, 0x1, {{0x2, 0x1, 0xfffffffffffffff9, 0x2, 0x2c9, 0x3, {0x0, 0x0, 0x1, 0x8001, 0x81, 0x4e0a, 0x7, 0x4, 0x9, 0xe000, 0x7fff, r4, r6, 0xfcd4, 0xff}}, {0x0, 0x9}}}, &(0x7f0000002fc0)={0x20, 0x0, 0x0, {0x10001, 0x4, 0x2, 0x7}}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035010000000f22e0b9e30b0000b8ab75cc71ba000000000f30b8010000000f01d90f20c035000000400f22c0b9800000c00f3235008000000f302e0f6b8eec8cfce40f22c0ea3b0f00009600660f65470867260f790a", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000000240)={0x73622a85, 0x110a, 0x3}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc5e, 0x0, 0x4, 0x0, 0x2], 0x11a005}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 05:02:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc) 05:02:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8400000021000100280000000000140002"], 0x84}}, 0x0) 05:02:43 executing program 0: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000140)={0x14d99fa3, 0x8, [0x0, 0x80a2, 0x5, 0x7ff], &(0x7f0000000100)=[0x0]}) r0 = socket(0x2, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xa8042, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r2, 0x40046721, &(0x7f0000000040)={r1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x6, 0x1000, 0x400, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, 0x2b6}) getpid() [ 411.556614][T12302] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 05:02:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x100, 0x0, 0x3, 0x1, 0x80, 0x94}, 0x20) 05:02:43 executing program 4: clock_getres(0x12ffceffc71959a4, 0x0) 05:02:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getqdisc={0x28, 0x26, 0x801, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 05:02:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$unix(r0, 0x0, 0x48) 05:02:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x40, r5, 0xe44fce894e6b591b, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8}, @GTPA_TID={0xc}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x40}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r5, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010102}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x48800}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x40}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 05:02:43 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80002007}) r2 = epoll_create1(0x0) dup2(r2, r1) 05:02:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x84, @broadcast, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 411.939341][T12321] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 05:02:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000002c0)="5400000000accef2888e93664c81da7e", 0x10}]) [ 412.090142][T12341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 412.210679][T12341] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 412.271913][T12341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:02:44 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001300)) 05:02:44 executing program 2: r0 = socket(0x10, 0x80002, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000000701010000000000000000000000000900010073"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:02:44 executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = dup2(r0, r0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:02:44 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000001800)='ns/pid\x00') dup2(r1, r0) 05:02:44 executing program 3: r0 = socket(0x2, 0x1, 0x0) getpeername$inet6(r0, 0x0, 0x0) 05:02:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000f55a36"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000080)=""/35, 0x23}, {&(0x7f0000000140)=""/210, 0xd2}], 0x3}, 0x0) 05:02:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001800)='/dev/loop#\x00', 0x0, 0x0) readv(r0, &(0x7f00000008c0)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1) 05:02:44 executing program 1: select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0xf338}, 0x0) 05:02:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 05:02:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x0, 0x1, 0x9}, 0x20) 05:02:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x268, 0x0, 0x110, 0x268, 0x308, 0x460, 0x460, 0x308, 0x460, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "a20a1f24e83efe756a6e15f32115dc08a5c7abd5c386c95fdcc741385136"}}}, {{@ipv6={@private0, @loopback, [], [], 'virt_wifi0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ptchown_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xd) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:02:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x0) lseek(r0, 0x0, 0x3) 05:02:45 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "f3ae62d00f2063c8e3bdbcd1d822925c4bd84935f6fee2ac5fefd0321b010dcc3b68435d59e84fb62356c441529af626b6b35efcfa1b7f02c935f3b5a24b67ad3ee40b5c056a50ae4451def63dee5638"}, 0xd8) 05:02:45 executing program 2: epoll_create1(0x0) pselect6(0xfed7, &(0x7f0000000100), &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 05:02:45 executing program 0: clock_getres(0x12ffceffc71959a7, 0x0) 05:02:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000140)={'geneve0\x00', @ifru_hwaddr=@local}) 05:02:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0004"], 0x2c}}, 0x0) 05:02:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000081c0)) 05:02:45 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 05:02:45 executing program 3: clock_getres(0x2ffbf7b1bffeddf4, 0x0) 05:02:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000f55a36"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002d00)=""/4113, 0x1011}], 0x1}, 0x0) 05:02:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x107302) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 05:02:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 05:02:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x21) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 05:02:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x11, @broadcast, 0x0, 0x0, 'rr\x00', 0x0, 0x9, 0x3a}, 0x2c) r2 = epoll_create1(0x0) r3 = socket$alg(0x26, 0x5, 0x0) fremovexattr(r3, &(0x7f0000000100)=@known='user.incfs.id\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x2}) r4 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000000)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000080)) 05:02:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x141802) lseek(r0, 0x10001, 0x2) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0xb) 05:02:45 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 413.856634][T12441] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:02:45 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}}, 0x0) 05:02:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000f55a36"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/239, 0xef}], 0x3}, 0x0) 05:02:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@delqdisc={0x2c, 0x25, 0x1, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) 05:02:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x0) lseek(r0, 0x2, 0x3) 05:02:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read$FUSE(r0, &(0x7f0000004a00)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:02:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtclass={0x30, 0x28, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4}}]}, 0x30}}, 0x0) 05:02:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 05:02:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan1\x00'}, 0x18) 05:02:46 executing program 4: wait4(0x0, 0x0, 0x0, &(0x7f0000009440)) 05:02:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) 05:02:46 executing program 3: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 05:02:46 executing program 5: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = getpgid(0x0) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000080)={r0, r1, 0xc0}) [ 414.351460][T12474] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan1, syncid = 0, id = 0 05:02:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 05:02:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan1\x00'}, 0x18) 05:02:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) accept4$packet(r0, 0x0, 0x0, 0x80000) 05:02:46 executing program 1: select(0x40, &(0x7f0000000300), 0x0, 0x0, 0x0) 05:02:46 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000300)={@multicast, @random="000000001d00", @void, {@generic={0x8864, "6bf0f9147dc25d9f"}}}, 0x0) 05:02:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, &(0x7f0000000080)=0x1, 0x200) 05:02:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 05:02:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan1\x00'}, 0x18) 05:02:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv4_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 05:02:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000700)={@multicast2, @remote, @multicast1}, 0xc) 05:02:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="14000000f55a36"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x4}], 0x9}, 0x0) 05:02:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan1\x00'}, 0x18) 05:02:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 05:02:46 executing program 4: io_setup(0xffff, &(0x7f0000000040)=0x0) io_setup(0x5, &(0x7f0000000000)) io_destroy(r0) 05:02:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) connect$netlink(r0, &(0x7f00000002c0), 0xc) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 05:02:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x863) 05:02:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:02:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x0) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7ff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 05:02:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 05:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 05:02:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7ff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 05:02:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) 05:02:47 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/247, 0xf7}], 0x1) 05:02:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 05:02:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001cc0)=@newtfilter={0x24, 0x2c, 0xd, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x1b}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 05:02:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:02:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000250001"], 0x2c}}, 0x0) 05:02:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000008060072c2000604"], 0x0) 05:02:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 416.036468][T12549] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 416.043785][T12549] IPv6: NLM_F_CREATE should be set when creating new route [ 416.051111][T12549] IPv6: NLM_F_CREATE should be set when creating new route [ 416.092800][T12554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:02:48 executing program 1: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 05:02:48 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x10001) 05:02:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000280)={@multicast2, @dev={0xac, 0x14, 0x14, 0x24}}, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x4, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200000f) 05:02:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0xffe9) 05:02:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:48 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 05:02:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x141802) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0xb) 05:02:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 05:02:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:02:48 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000019c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:02:48 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) 05:02:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6ed, 0x1e1d02) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0xb) 05:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 05:02:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000009040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:02:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008100000086dd60000000000000000000000000000000000000000000000000000000000000000000000000000000ce6623fdd933a21087cee59ace"], 0x0) 05:02:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbb090000000000000000000806000607f60604"], 0x0) 05:02:49 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x10, 0x0, "f3ae62d00f2063c8e3bdbcd1d822925c4bd84935f6fee2ac5fefd0321b010dcc3b68435d59e84fb62356c441529af626b6b35efcfa1b7f02c935f3b5a24b67ad3ee40b5c056a50ae4451def63dee5638"}, 0xd8) 05:02:49 executing program 0: timer_create(0x7, &(0x7f0000000300)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000340)) timer_gettime(0x0, &(0x7f00000003c0)) 05:02:49 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x6e9, 0x0) sendfile(r0, r1, 0x0, 0x3) 05:02:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) accept4$packet(r0, 0x0, 0x0, 0x80000) socket$packet(0x11, 0x2, 0x300) 05:02:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 05:02:49 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcd, 0xcd, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @struct, @var, @volatile, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "7f"}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xf1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:02:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={[{@grpquota='grpquota'}, {@ikeep='ikeep'}]}) [ 417.533351][T12624] XFS: ikeep mount option is deprecated. [ 417.561092][T12624] XFS (loop2): Invalid superblock magic number 05:02:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000280)={[{@grpjquota_path={'grpjquota', 0x3d, './file1'}}]}) 05:02:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000002c0)='f', 0x1}], 0x1) dup3(r0, r1, 0x0) [ 417.821283][T12638] loop0: detected capacity change from 4 to 0 [ 417.896831][T12638] EXT4-fs (loop0): quotafile must be on filesystem root [ 417.905947][T12624] XFS: ikeep mount option is deprecated. [ 417.991675][T12624] XFS (loop2): Invalid superblock magic number 05:02:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) 05:02:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) 05:02:50 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000340)='\x97&\x89\x87\x83*\xe4\x16ZO\x94:\xe1\x01\xe5`iq@Nse;Bz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3z\xfd\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\x01Y\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7\xaf\xcf\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:02:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 418.248975][T12660] loop3: detected capacity change from 87 to 0 [ 418.342556][T12670] loop5: detected capacity change from 512 to 0 05:02:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@grpjquota_path={'grpjquota', 0x3d, './file1'}}]}) 05:02:50 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 418.394190][ T36] audit: type=1804 audit(1607749370.293:21): pid=12660 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir011801431/syzkaller.StmS0Y/148/file1/bus" dev="loop3" ino=6 res=1 errno=0 [ 418.441730][T12670] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 05:02:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 05:02:50 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 05:02:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) [ 418.612384][ T36] audit: type=1804 audit(1607749370.443:22): pid=12673 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir011801431/syzkaller.StmS0Y/148/file1/bus" dev="loop3" ino=6 res=1 errno=0 05:02:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 418.701638][T12690] loop4: detected capacity change from 4 to 0 05:02:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 418.798694][T12690] EXT4-fs (loop4): quotafile must be on filesystem root 05:02:50 executing program 1: syz_emit_ethernet(0xa7, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 05:02:50 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 05:02:50 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f0000000140)='./file0/../file0/file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 418.941563][T12707] loop3: detected capacity change from 87 to 0 05:02:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) [ 419.045783][ T36] audit: type=1804 audit(1607749370.943:23): pid=12707 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir011801431/syzkaller.StmS0Y/149/file1/bus" dev="loop3" ino=7 res=1 errno=0 05:02:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) 05:02:51 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0xb}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 05:02:51 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) unlink(&(0x7f0000000140)='./file0/../file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 05:02:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 05:02:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) [ 419.437714][T12734] loop3: detected capacity change from 87 to 0 05:02:51 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 419.620421][ T36] audit: type=1804 audit(1607749371.523:24): pid=12734 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir011801431/syzkaller.StmS0Y/150/file1/bus" dev="sda1" ino=16156 res=1 errno=0 05:02:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 05:02:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x1200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) [ 419.705633][ T36] audit: type=1804 audit(1607749371.523:25): pid=12747 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir011801431/syzkaller.StmS0Y/150/file1/bus" dev="sda1" ino=16156 res=1 errno=0 [ 419.743268][T12755] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:02:51 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r0, 0xd91, 0xcd}, 0x0, &(0x7f00000017c0)="cebecee35afa564cd18662dcc0d5f4e338e885fbbead3b5be50694df4edfc4cbc9910756a174174db30c0e049f0f60dee3736a1ba5fba7e75e61cee6794ba85729ca7a19698328b2b0fb0031019dcc2c94825e5750763fe9d7199bfb4c279e2e5dc4efc412454e40c36ca9c060ff8644d39985a20b636c860b3d72af97af5276c0646e7d4482d68b9332885c31adbbcaee80cd76b40dbe3d7dc3da582499fc210864e3c046f955e81c186a57bbe1a0f89a96442075e53fe572b92b651d0e2508f3457728b0f7bf00b526c4ba44f48df03be8bfad00e26506b23c85bf7f46dc7c82271abd4727abb15a6cce914c0734fc029aaaf2a2a6af26faae6f2845127f771b8cde1b2c2d383c0f65d9be3e3ef50780efe977cc928ad3142b61b2670f99621867c3f9260be97de77c812e694495aa0e56837840befca32de70676decf8df1b8564903463ca4ab0682efca246c0f06165d2489ae9caa24e2898677aa82de73b16f5defae6c30c257718591a50dc480f80719182bddaa41c778ee8b0d6a2a813c174e4c25a45c8d7866c13edebf191cfebe239c7f3af5535e727e95d176655e932c5f219d76da5c4944cea6cf97d7fee6807eac7bb719d9c09db5482916a75135edf7b166b7c639147798951b79538516663c4ffde61773e2fd181d89f0712cae310d34ff9fd66a008e0272c531d28d3cccdbbb02795782713535795c2041a9fa7544d657a668c23a20be5ff994b25e6fcaeb05f6fc9b4127cd016f4e8b73b428d96dcf8579618a93ed3c85e7da5ba69154bfba793f041d85417a299a769b14290fddd4815e7470ccd33e4b40f3aba7c058390b7a20e171eba5ce7ddf8fb5dec4e5407e8404e87bab4466474c9f65175c366a1c9ceac816c8ec51d37169d88d12005dbb8c422a5d4dd67d8d9a6d490ef4a633f348cc8cbaee464c3b8a861643e779d88d20a7eda64f5ea380329da3f9e0f183af97dc5fb175e55d1647af5b7aebba8f0314d33dd27787262f446eef14ea85e381d1d472aba66a5a49cb44bb5fac7ba7c142bedd532edbe6260bc253dbf1208d21b45761749adc8df15afc19db3f3e95babb978cda7c6585dc6e1e9ca6a4e7f29bfcb6fd5067eb884563dc7baf9ce8876eb2ea8013c618adbbcbc356decdac1107e124f05f8954d3c631ce729eaed402807b30856e1e3cfc845dbf6ac7349e736539b25df1d7c5640dbcd59636cdae5c0d110ed8fca70cf7ce56e6027e7e1f2f91288668af924a1aba170714e7e395789d7988e55845544c5c5d275e01653da97aac20a0eeae1f0e022c30ed77923dde1071a7998d2da10b028729cbcccf30d5d54e03111154683ee1321cc89fb722fa76e42893efbf3cdced706d9c0bbe5534f56a80723097913906b5a87060b53838c505ef5e8bedd30e2163bbc627d01d24002bbf31a34e8b0b9c45371c1a2797fc82b6bee3c0395b70cd09d8cd3122115025b607014e4ec937effc7282d0a05115faa155c1a4b20ce036f0821329df4e7f091236d40929e1aa1d870e885580a1c98b73ec9e5093aba868148039a76294bfcd2fe772776c13f3aa5927e3f3bf8fdd9cf618101ed9911fa36a62d4f384bed834b2982f89bf103b7ee28772996beae391dea8b28c93d23edaa9d02da3edf10d74b431b21b3df7c16af9fceef9b22c849f8c4f09cf1f599e49249a115f63380c5cf0005d785213e18a868c12467713961d21ed69286d8ad35b7e1ce5df68a374cee74e012101bf9a977ab298fa5995d3c290d8ca80253dc52c4f82342b4efc85744f8b06a27366ac9b420ba86d762ec1a532c9632a83400fbb342297ce900cd71751248519830fa000bfd3d0aa778c6f666d66627c3a08593a04cfb054472778453f1045d58e37f06107c4f4bfd04aa8c9d457f234b5a5896b5f45ebdc845c88ef9735407942b438ca1d6be2ad413f21b0272c014eb6aba9ad66f0b3be702415b90a14b5b6c2c184bba0205f255b70471e978f14df26a797a930cc07856084989e5da1ff905a3fe446bccec18c2d41c4d3a582a451ca11f941e52a815d18ee2809fd4cb9d004bdcd0382d6f80237289c1918c59793460170ef9b94640fee830a647407efe7a78dba648304859471b2be2ee5ee62e805963837110298f140ade22f208e405453af109846b836cbe563e73f5d3dfac7682d0cf61be91934437f6933c50ed7789d4c03d7fdc14ef18b83bc3fe41344565ffd106e5bdf8f00ac82dae7df97f90e730f0ee27530668d80ed7d349d9b32a99d59541cceebc5dcf54ad38906fa40c0c142cea37b60137480de3fae7af679d5b28142a2ea9c04be9264d8b7297b4f17ee9ba620e8c1530f851fb60fcbb967c3a2f7753db44a3f73db795a556c983ec0d0c51fb7b9228727290f0b8bfbf2933b03a8f8c7f5752321ec0ff4bb18fa1165bdbc5369c81e41ecf58a1e210d6a93622461386657ca7dc1105d4fb1484e57a3817f52760e2ecff9d215e80d269483b9e6686334b1a872867e277260980aa0dfc600313400fc4a1dc44d6e7e2987552584ac0bda6e9c5dff7489fdf778626b472509efbfd7554f8b346925fc116c4842661d9f5ebddc29f265596a0a40051503f0f777c307563924d36e12b2b260bd37d3a05f9017a07f6212f43d093a3f0f9955389c5fc53b62f39d9a7d9dec307e81cf7d77f13b49f01f4b982f643394798976b34016739514912df9d13f1aa6b5587029a076d03d097b88ca5ec754a1489fb403fe3932731a8a1ba54eb247a14ee3493c2464a396a6e4b019a641cb75344773cdc563a9a3b763439c3620bc67b0bd0f6b22431c868e6501af9533d6c42d55e7df0258c57c26ed092ef5dec62775ff3b2ab01f7d948e539170728a0cb6efc39e2c2432f63ed5b44b52cdf504e9d4b1d908e55cb55d143946cd4abb38fa8c13f3882ee1d271d4869b8ea1c28e0ba86cb714a58423e643d39699dd2decf813d6fccaa1a4e3514edcb0933f596d290bab3b28097a5bf896e706038ecbe87e46201e12fd9c8ade09ac6f091026226e838e0388fdaa373dd9aef7ac43c177a3c340a2115574b28a3a7ca307d8147777ead98686229cf50296c01307e1b1d713b428687f0b15a636ca8a6805fffc62874be5f90920cd25f84f0fd5ef2e54ac8861102518e09fc5b60a27c2f0c72137454be7c9b670b000ae6249c71c54609b0c7e9f58b58b0b056f961484b8be60ec3e88cf4c5c1db6a305ef02666484617704e746c45ae26a4105bbb7639dfc6e7c9ff1f26b96f419a71a5fc1c33f0ee5ef154e916e2c71ae7bf6490ac465ef5826cc5db0752bee85ac4f33e4e4eb3fea11e5af29ec098ab3b2f3e015e87fa603c170b2f93e60ff524d56d8cd0323f4d7630e09d2ac6d5c0976a6165b347581b8523da3cacc29ec6c39e8dd7e356c0088888eb6a898f247d4ff86c90e171da9542dc0e52a5d42701251dc7ca0d50e12191a8c7bdad1fe4a29f32f26692f26b99311944a88c8c80f23b62598dc7ea60f3a3c7220a01d9668e60987ebedaa528c1a842b09318d9c091be9b6d656bff254fab5b1cec19a0acce34614409042995b6e065065efc8f92c5b480eeb1fdfe37f120235de3cd34b965029be8f0ba7b516cb02c5e73182e8bf8500e8e96cd009dec8e4b1e765c030fa9ebd5e7da25efa5fca4ca0d25dfc916f8d350a5c4bba5999c61c5321448f7784b402d23d3d13d9c9061186e5eb549c280847414771865a0ab3b9b03350266293f690220b2320d118f8c137c0e2da91ca12668bdf5d297e30bab3de509652fb0bbfde0d6f790cd72e8f9431fa6dbc3e776bbb435960a7f44a964d4096e2f4ffe75464a0b92d33146780422538b702da78a5228a162d6cbdf1a21157b4699ac6659a01bfd107e58fcc31a9bf0023281b40a024e236e399ed1404be486bac42e211bca52432795e9806cc729f8a5548bda7c1e5dcd45397244a3381bb79ce6ed40ed29213985425dedfe2994d1ad846f418bb4879ce64fad509c35464d50d496288843c0b10ac5c972a160e2f98b01b30e1fa4c1fa845beb25bfbd7cb3f2b13889c75fdcb1ee10378ba8605a5226ea0ad2d27b9f1d4a3a1973b400af9cca94536066a0d03f8aa0f83c98753aaa39fe71a7c3a10f0e4cf622eb6080e0fc92e0e4c404509b096a3c219d75787108fc5c24081b70e11f153644cc13f75435ae67747f12a5e9b5942df4ef80c06003ad543f45134ab3c6ebd5028eccb8e4cf7e4245fe4ef4c39e54ba2ee7644dfb522819287329e82de3e0774e61755bf5f67991670f04027eef04d00434241c5a472c9efb3f4639922c4088871b12059ed7a5b5392e69af10c46047951b75cc7cc4341967ef7c5f82bef17fa34181b54baee386eaedb2143346678b786ef8eee5d9562a9527e713a1361d09eb192dfc7dcf033bae714270f8cafeade1a20624b3cbb08243fe4e583e9eafdc4838bbcbbe4e2f6b936fd57e649fc7b58b7633e06f22a4f9105bc0753f770c8b3eef903a8e06dc6bf7eda754f65fb50fd5be0f4aaa9551e3d46f483894c4f052c2e52d3c65a2fae839f50396ba50ddf9cea01b2bd39516037d6eae257b65f8e8e6920ad034f2ed276ee714b7a2c960fc9d3a92a23304c747c9d4710acf1584adfa276ab86bacc24d78edcab83804e98424bd990825b8667c8d60759035250f81deff1f44691a47d36cc380924073ab3c16bf3c9b47c36de08fb18f885ca33d5a6c766c1da55de1753af4fff0479170066cb8badd6590ad845ba0e24966d8cc068a47d047f523239f061a9fa03e4e0470f294da21dc40b2adc331276f81c3d0fdca466240ad5bc28ead2f245d1b4adf750627ab7a2dbff73b2198af81263a3cd60dd0459dcd1eb2b94b1dd045941d251f525bdd0cfe80c804f5cf3d7416e47ffc8", &(0x7f0000000300)=""/205) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) r2 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000008300)) stat(&(0x7f0000008340)='./file0\x00', &(0x7f0000008380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008480)=[{&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f00000004c0)="3eb4d4bd7388f29d7f372907a7ba5866ffe57b752aa8f6aa791f5f5894e265d333209762d640a61f7d5fd1729652d6872a1da9", 0x33}, {0x0}, {&(0x7f0000000600)="51033dd3e23258d233a3ea41be6a9b6bf001b88f3a73b89cf9a3c4a746af33cf16e51130398bff608c3ab2cdbba0a5b10b6a2844a6a36bf7b656e758e30ea31a", 0x40}], 0x3, &(0x7f0000000d00)=[@cred={{0x18, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {r2}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {r2, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {r2}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0xd8}, {&(0x7f0000000e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001140), 0x0, &(0x7f0000001580)=[@cred={{0x18}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {r2, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r1, r1]}}, @cred={{0x18, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0xc}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0, 0x80}, {&(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000005740)="7fa19debef4b89b00f4ff3bb35bac5f7bef2608333287858c3f4f46b25530886127df16509d0f1a111e093cf90b1ebe8819f217087849df0b382d1b376c21ea5721f9162d1b0be058a825f1856bab823344675508decf943e1147669b3e8d5af57e02491aff03d98b2c69599e6", 0x6d}, {&(0x7f0000005840)="fa0be947055d5433f330d6d67760bd41b2cab3ebbb2d860b670b6b81d3037d0361aafa9b00424bdf3d824149c2f4f2a22eb1d45a43a94004d0bfdee769c16bd1844a4fba20ff348acbf2200816cac211ff0a794ea89a0038a652c01c5df3a1bee93457a7f78bc520cee118146745b1e554ac1a935647538770406a98e2d3b3a230e250234d98bf09824276dd409c6db7486c081ac847f67220b4d478b1131f2201868dcef04da9c5e0a16571aac48246d72317a8347adb2d4f5ea433b5fc9dcb0064bba67595efaa349da11bad355284a0fe07dda5ad7e3f31db", 0xda}, {&(0x7f0000005a40)}, {&(0x7f0000006a40)}, {&(0x7f0000001700)="c9417884efad9d4e91898f7a486fc6c64ef155c1b768809c747e53c5130b082809900af38719c93a047850f778f70a1b81b0d6d63c6d177de5ab2a8705a4784650eddbffeef1419b2fb4b61d6b898569652e", 0x52}], 0x5, 0x0, 0x0, 0x20004841}, {&(0x7f0000007a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007ac0), 0x0, &(0x7f0000007c40)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="180000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0c0000000100000001000000280000000100000001", @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYBLOB="180000000100000000000008", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0], 0xa8}, {&(0x7f0000007d00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000007dc0)=[{&(0x7f0000007d80)="f9a4fb087a86ba74684a47b4f7422cf31e41c12161175f6469f80be0345ae77780cef2117f8e6243c2ff00481de6ffd68b616291b8bd43a6f70a5b", 0x3b}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f0000007ec0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000008280)=[{&(0x7f00000080c0)}, {0x0}, {&(0x7f0000008180)="095ccbdf4f2eb7cb4f9b856561ee22249dbda1a82322030eb56c3c45cc20b92364cb0e28ce4ed7072d37e7d0ba3b6fe00ba550cdfa3a636b1d5f950ad5bec28c60df5d437426c89910168c506901c509679af9b78b5e699430a0a3d4122343854e2bfffac570180360f6ed", 0x6b}], 0x3, &(0x7f0000008400)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00, r3}}}], 0x44, 0x20004004}], 0x6, 0x4000800) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x10, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x8c}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socket$caif_stream(0x25, 0x1, 0x5) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x7, &(0x7f0000000140)=[{0x0, 0x1, 0x9}, {0xd054, 0x8, 0x0, 0x100}, {0x7fff, 0x20, 0x81}, {0x100, 0x0, 0x0, 0x6}, {0x2, 0x1}, {0x5, 0x0, 0x2, 0x8000}, {0x3675, 0x0, 0x40, 0x4}]}, 0x8) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 419.820232][T12758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 419.867902][T12758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:02:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000000)="26420f01c4470f0019c744240002000000c7442402e0000000c7442406000000000f011424c402918c4200c48161e0a000300000f0309f0000008036f3e90fc7b20080000000c215916c6205c4637d7859f9c2b9800000c00f3235002000000f30", 0x61}], 0x1, 0x0, 0x0, 0xffeb) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:02:51 executing program 0: socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff043051fffff", 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_LSEEK(r1, &(0x7f0000000280)={0x18, 0x6ca40909558875a5, 0x0, {0x7}}, 0x18) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) [ 419.910319][T12758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.105974][T12778] loop3: detected capacity change from 87 to 0 05:02:52 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @struct, @var, @volatile, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x99}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 420.173997][T12776] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 420.230496][ T36] audit: type=1804 audit(1607749372.133:26): pid=12773 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir011801431/syzkaller.StmS0Y/151/file1/bus" dev="loop3" ino=8 res=1 errno=0 05:02:52 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee00, @ANYBLOB=',huge=']) 05:02:52 executing program 5: syz_mount_image$sysv(&(0x7f00000000c0)='sysv\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xffffff1f, &(0x7f0000001340)=[{&(0x7f0000000200)="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", 0x200}], 0x8044, &(0x7f00000013c0)) 05:02:52 executing program 3: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@size={'size', 0x3d, [0x6d, 0x32]}}]}) 05:02:52 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@force='force'}]}) [ 420.532678][T12758] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 420.580925][T12797] tmpfs: Bad value for 'huge' [ 420.590891][T12758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.616279][T12797] tmpfs: Bad value for 'huge' [ 420.622826][T12801] tmpfs: Bad value for 'size' [ 420.641212][T12758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.663537][T12801] tmpfs: Bad value for 'size' [ 420.690783][T12802] hfsplus: unable to find HFS+ superblock [ 420.809867][T12802] hfsplus: unable to find HFS+ superblock 05:02:52 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 05:02:52 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/handlers\x00', 0x0, 0x0) 05:02:52 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000000080)) 05:02:52 executing program 2: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 05:02:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x2a, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:02:53 executing program 3: openat$bsg(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 05:02:53 executing program 0: r0 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 05:02:53 executing program 4: fsopen(&(0x7f0000000080)='cramfs\x00', 0x0) 05:02:53 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:02:53 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xbeb, 0x2) write$cgroup_int(r0, 0x0, 0x0) 05:02:53 executing program 2: bpf$MAP_UPDATE_ELEM(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:02:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x8002a, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080)=@udp6}, 0x20) 05:02:53 executing program 0: r0 = socket(0x25, 0x5, 0x0) shutdown(r0, 0x0) 05:02:53 executing program 4: syz_open_dev$vcsu(&(0x7f0000004580)='/dev/vcsu#\x00', 0xffffffffffffffff, 0xc0040) [ 421.460451][T12827] overlayfs: './bus' not a directory 05:02:53 executing program 2: syz_mount_image$sysv(&(0x7f00000000c0)='sysv\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000000200)="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", 0x200}], 0x0, &(0x7f00000013c0)) 05:02:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x2a, 0x4092, 0x0, 0x1, 0x600}, 0x40) 05:02:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r1}) 05:02:53 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') [ 421.805074][T12827] overlayfs: './bus' not a directory 05:02:53 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$sysctl(r0, &(0x7f0000000180)='6\x00', 0x2) [ 421.909526][T12846] loop2: detected capacity change from 1 to 0 [ 421.982959][T12846] VFS: unable to find oldfs superblock on device loop2 05:02:54 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x5641) 05:02:54 executing program 5: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x118c, &(0x7f0000000940)={[{0x63, 0x4e00, "296263648cf05736ee272d0ac3effc86886b28b22e271c55f2fc3b638f75b8876167f6dc8ba85ea8595248b9db1b94d951c0ecb5cc45af2007773a91923b67b09072f8b3b2cdfc91cf7867deba7b9d44b4a37215a3de48b6da0173c3ed25f3f7084c8b"}, {0x51, 0x4e00, "be62ac8132425fea3de6ed66330f7b9daa9d4e1cb124cfac514f125b099bb7e6ac5be4fd492626910863ac4b983296b03c8c29f3ee55c6af8289746859b63d81ec704e7d8cbc510aea29ffd7d8c9f0b358"}, {0x61, 0x4e00, "f067995509533a99e6aed834e84b2e047353a24bf46e64daadfc8ac34066d721ba9e01a4b089ee8efc898e1461445a5c13b35b1ea203e18e9c44cf1da0a4469c2662100d80e2c911f886c50d0577e4c71ce537fda73e8ffae8ad9001efd9959338"}, {0x5c, 0x4e00, "1e4855767b87fffd4642eecec34939f8508983a306604372ca2474b1b273b65942ebd7a3a90f084c54412acefd67b1356d1fc4b772435c4dda5f5ef2cd5acb274b92141cbf7b28b059a9e5f91deb20d96192fa77636d5e2bd128b11b"}, {0x1000, 0x4e00, "b6c1bbb5acaec09b9b23c63dbf6e2747800e437dedb7c31e60ea5ca14f608b14f6306cda6f029bbd6582cbbe42993f339ea63e295e12dbb45ea2e5a253a3ef7c1bfbec4ec508e6b9676ea53171f650a8c7b35c1a0c31e8c46e9e49ee318e5ed0a587510c752797ab296c1a405531e80d606255207a86116be87e2b8da83a6bb75fcdc7d17e8a390766b2d12554fb4aee9f5a7e2b3d1e898b6146014e6bc7dd2b3c7e2639cd1a6231c0bc2d9205f6116e5b4f236acd5ab7b7df81a73e170f64f312da9fa1cde7cc68c3a8ffbb7caa9fd9a1c11d32e75d2c1437ba7a7c5d7fc1f9a215c4e3d74c18d93a38d983be074c20a385036726ee6d7f68de7d9f5905019525b16b9dfaaa08d56612dd9f2442ea73d7957b3653f063630db0c6a585764929bb44fb6871e5c00faa8d3b1b04fce2bd56561ba9c15d69cecce020765b91b5f1576d539079716de54f158992fe37a138a2428df4b272547febfd1fe1bd9be93efd8d63dea38099417bab1f355f7f0cea8df6913b3675fe6f7419207221d6224fa6b56ba95a146cc0441c6676bcacaebe5aaac236355937369229f337fc75b5e8f0440a071acc1a121a76a846a8c8db91875a212a1a5bb7a600de5dd2d8a11c747e68cf0534de533d7ced871f22de2b4a2a0f81de31c8cf79f9c497d8500fe2a0a10e40a9ac60158412fa03848cc0b82b32f76776f7da4fee8d7f23ebe7f4a9127cc1ce58dda1756d7daf206b6e1d4f3a8d763bef40000a4b4830365250d6b5a1cd198153d9fcff6caf62f2f17382ddfb5e2863c020e3281c5d84ed990dd257aee4a1e82fc580d9927f268a0670797cd6cab9ff4d08dcdfcc11213e3aadf9a758fa5df739a3720df0a2b23ade50e5e26a4d410b5096669ffa2bd84d6f96ea93031bf9d1013ed13264f23fd8620b610ac0f6e5dfcabc36c8cb6329bfba1aab28caba46f9883f1b129fa4375a652e4c1e7c9c4d5e1638029189b06365d9d506998018d8679751b206e0131a1fb303c0ae7dd6d4894a8b464a3bbca87b2f5a8d968b17f2e000696ad0362ccaeaecd39bfe82fa1f3a7ec836eb77ca14486f4c69ebf4aa59313491590c10abbb1228e2f9620461a02c9bb2945955ef24ed387bd31062152c1709d70c68cdf347ecb3fcf0b05662ea4b68b1061137262adf4f70357c8010230b3b0c39bc62553707aba15af2fa33e7090e1e33004170fcc6e40b710ea2883656f9f810b245deefc1627d986d7eed76944a2a06d51ba06857c0549a0e9daf48aa7c365775498867f3526b79a8ea5936a3925ea8a0ff4513b633f3c153622d4975593c291c18e1ecbcbdf2bbe4cb0c483aabfa939bfe9dc4191800178b1c0aff2c0197d2440c35d099c558e1f12677a9149d0c50217afa338d418925105532427ee35ef8068e58231e37db084cf036da281659a1a0625f1f01e6618883efc60426544ae24806ee735bf13727fb734fcb834c9048000dee098eeac9fe6de16d31a5617a06d2d54276431016a71d3a72970b48d1a68662928b203cc2df905165a394f8c8c68a24322aaf6c0f2960af78779903165c274ae27922eea04a6d6fbc0240e6b094a17df0906834015aac9b19c32596fa025bfb761541113833393b986ec96e472973857e925aca4232956dc61309ca5f5f74d2cd75010124c3278c8c41666913373a1f25cf1926ad70971d1b2d977d351bf62d391f2769b79914de290381dd1e07833db0d7a369fee382d85e1550c26837cc70e5833f2fb0ece50d2049aa526f3fb414bad29599a294e6063a120d3a1a27c36ab818dd39e304d207362f6368316c40459aba8530338005203c241b5f56db6cf969534c30f8d0a8134bb662d5fe962813280dbc92ab787c44b6f67b31a8c4428e7dbda59e9ead32352c539874b3a2ddb22c7c77f4d7c1618a71a0215c2eb43e55397a99fbd6fb1e0a08a9ac2b5c226cd305f4a105e7034fce0fe89ef37b09e990a2dec9e30711bdc2c830cdfca363d04f4362c83e01e98a9c26e3d77a74596199b05de2ca00bfb2a590d24e16031cc1c909d520a25b17bd5b749550859c1479aa1becb32598bb13205371278f8de860d41dfa81a50125180154bd4eabe4f32324a60798f7040c8132210891861add8054d7d8d5aba858d73e44c3dc09fb0f3ff9277006895bf5f61350af6b4964363fa45674d5cff5c8d0de4f71db5dfccd6bdd09b3d38548bf9c0f1f6826b3329ae8a1c90319a512eaf71fbd5f546f2520112346b54e46b7bbceae8634dada2aaf529bb29cf581a6ea9d69105569f21653043dd22e63d97c5bb0288f98f46b3f77bb2cc8946cd023d16e6ed68cf63c735d305bdc94df6b0455e4bd00b54a18f94ddf2b07e6eedf8b254b2f5ad3799fa329c563db639e8b1d913af040badca041fe7e93c45fc9f2f4606e2b1d2ad565722b66a4422cc3c1ecc886795db47c00193d91693b8420b47f45562de379082192e8e4d7ea5f0cbad83b60b0701e2c96d55779a1b700d2db2a997a47452bd3f0e68eb04ecad8d9fa6ecfe4647fab2cef41352e65c94197b3faf3131141e82ca1645a6479c37dde8d6909a6f9e2d14ff9657f0a1bb5ac1dd168ca98fa25702a8eeafe0acd240932c992f7f7176968b2c3afd934ccf5dc4ff1da9ec208c1936ff502ed190ab38fd6d88679f2d49873be9b5f57999ff8575e9759827bed4cabf74a47ab70258015c464a1cbe5ba243861f4d39c70586999268ae480999ab47ce7f2dc3bdc5de9ac848c8dbe5a7882f2482c4180dcf1df5257764d7f1cab9061170b558054b70e5d5b9fed136b76d4ca553288dffe6c99e432abc43c979662fba7f70a03ce3347046828c63d071e5eb176ab8563382739b39d0ea363d887944899a0ef37f129ff99cbd29add3f0a1a9441d60da858ba23ea7a35112c2b59f9d030c903bae04a517d662f6e0e1367836977ba8ac52f82734522e0b2810bfbb7317d33ec88a4b1234ea421deeafdba03b6f7456c6b53e2a5fab5db216a353bda4571add2eed35c3dfb66aae7d0b112b72cddd42b41916f7f885ecba05658424574d1ba68ca34a252cbdda656f6919b55725e29e52f4d3a2899bad74e98eba21979a88614e4bfb70eb8dfde46b22f20cf8e5611a12fd68efade2e2a772b276aceebe55f8046beaf20422cd4d2fea7ab4384cd568210ac1c4c7a2e7e715c814103ca06c990b83bdb00794f3600a8f9974bac13a045ea2fd51a36e4f34d126c61f2d75019d54ac6138bd83ebba0de53184271e8db9f6ecbb589c88cc03308085d34f0f9b302734c9be7e7ab67fe97a5880d75d14a0795241ccf7132e674c53bf7e08c8a0aa36e9c19e180fffb1b13327b1ae3c7538b662a5bb2f529cfbb583242e5d6a7ddd31cb91dba7ff424ab06ceb5e60735b3e301539d9ed4af609dfbe2f3fae4ce422e90ba55ed5d15c7d4474f3a14956d363a72e5ea4f6f9d4671eff1b60c80014928f0fc72445a634dce45af540acc3c576049b0b5935daaba7c08baf0b33f8458feba398a1ed0b6b4a369ffc0de8d8644b619e5b6077eda85574eebf3573bcf1402f3352d3111dfcf4a5616a67a64bfd9660110a475260334b69a43ae13339ef0dc214718829ec272b2a88aee543b04919ab13ca566e34e8c3abc8ae479597c3d5bf325d913e4687ad39e7fdd278a23829301e0e67f199370a4952e0784b46ddb4dd5c96b21379af8237ce499a85637106ddb95d6cc7e8ea25ef49ac6c3b384b78b7d9029f57dc8c3acfa634cd726adb4852bd7dd0835b40550d65fc78517d0396dc44ca51b04041e6fb162665c729e58075d122e9a103ec849df43076c91c95abfde240938f3917c306ea9f46d03c56db47cd2a26df93584b704818a9a7c7a0f4634a6eeb1fa08918b2e1b721d9113af9a9029b9137c9b570bfbab4534af47ee0eeabc3781e425317ce8ea4066b565b544502d5dc7ece82d6735f8301f22ebd4be26b81e5c55044ae6e6ba133d6a443f1fb3b042f6b1c9399dd91359da399a85d859615ce892b8218ae168ce6947b0fe4d081071544163d9d654e082a82d54b33acedde05fcf5094189e2d7ab39855b2c67daae3a2062ae70a8fded671f8700c5a33ee20ae0b3a2e81b20cdc37ac8e2425563319f2823dfccbb557973cd1daaf28d2c6bfc4b49db39df65f6c3d5761d7ce91e01b174dea79e3aaa843f2e77c41c6a477f4ae9a0c5adb7b5b5deb34e554c0ea3ad6fe61c24cd462b18fca15e1988a6d9a8d21611de08b85b96891cf2f5e1099d144c2605ba58d6e211557ebd3414055e617172944709f5a36bfdaa2e68261f4d50ba71f2b96206d9ff6c067fe8ea540c271b82a39b673178a03fd5c794b1e6fdb4c7c070f8152a1d66e52c1c343fa593dce12ad656da39c9af1e6617d509ebe0f68dbc2170f6f75d5bf09385cb2f2833541833311ad2fedfa5ae66807bab44b7352076303062e5c4c41ad528832d40e952d816478dd90957e3212758a0bbe97d95504fc9774ea0b968635b4e9ea184b3046fe5afc119a4b927f2260536db108b846d858244149ccfee321aa33afad97fd0252b1460ef5c84450992af7ea1d5c7a44723c3c6a4e75421f116fec70d250133054c7256f4638af88b578ca67c4614aa3c3d6676eb7ea4d3f8062089d225d3fec49c77fca57efd57e88f644db9f5283802755f18d50e362a351a3fca56186fd0dff389b5b05ca610dfa85d4b30a78e32f6bedaff0baf5a12480776bbf80c45d8c4684999aaf6d14f4ff65715ed42412504bad0570684fe2cfa02e4f8c3b5bf6914c00f494f759b63b756feda0031fe0fd2d6b6179e3281d1a7cd23cc6e06d6ad0a70cadeaede86f89acf292a7e585508cde4a9e15b6a3ef596bacfa62641ff3c2e7bc1e215553d9ffcde6b337f228bd84886133d3657bcd3bad76138d3b8ee9181629ec3ddf7646b17b775df92d587a9f087d99519ed39fb5480a37521e0c7d284fad6bbe1d5a527acba09412c6056a05b392c3f1249ed0ec598f27f2398b200f57608a056416578b96e23ad62f0378563a34406275ff32c76505380a7f1746321a33afcc09ab414dd737f8bc909c5cfc6fc28470beb6592c22dc1e5e20a506049188ce3a76745d33f4b0d57c59510920eda12a2608d0836be0d2a7b1b3ba3b2a798f1ea5cb9f0fbd7186b0b18010679db078971401975076a374fd93e1c59198286721d4906e2b1a76f61d5a35bcb9e6d7b68d008bc357c24a6f358c002253623944b741b25195d5bae9fc99207488cf85ffcb8d972a12e3382a99a5ba286a40b8990f63c060d5b4a3b430c8d9aee0f07c1a2f1b992bb8f40404a93107c285fc04805a29e61c06b12bd316f6e9f8618125e62156c9b4e1882eb58aad5df64c6860afa35e3cb71df24cacfcd9faf2d2f9677ca1d3d162fa7835c992e76e2d05ca078042362bb94fccf25def5567fa5bb96e579efd424bcb52bdc3a7ca0da3cdb1c49431cba86e3e0fa5ec43e3c06b48cadbf8f78525c3b3dd96fc4df8d9983e52e76c6c8115dd4f0b6124ad4703363b637f6b1d6e882d4360606e2c11377e1d66d64cd39cdf63a54bfc7827080cc4f5fc86d857dcc93293ab92e2b69d1f9249006b70513c6e9fb85627bbcd09b013739f103fb5209094213604097538f51605d5d07993c3e74d66885226cb9cc49a2598ab1a12f28bdd7a5286df7a1135437e87fc2a051c0409b564e696ac8eb6584f6346a29611cdd675715d26357b15dcba483d430876a9a2b4ae6ee1ec7cd61b7bd4ca948309d909f2ca69603a3867e40be82254ba814a181476"}]}) 05:02:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 422.108765][T12846] loop2: detected capacity change from 1 to 0 [ 422.144506][T12846] VFS: unable to find oldfs superblock on device loop2 05:02:54 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000002100)=""/212, 0xd4) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 05:02:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'u'}]}}, &(0x7f0000000140)=""/154, 0x2a, 0x9a, 0x1}, 0x20) 05:02:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:02:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xfd, 0x2a, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 05:02:54 executing program 1: syz_mount_image$hfsplus(&(0x7f00000013c0)='hfsplus\x00', 0x0, 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000001440)="e3", 0x1, 0xffffffffffffffff}], 0x0, 0x0) 05:02:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x2a, 0x4092, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x40) 05:02:54 executing program 2: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000040)={{0x0, @name="792f85da1cfb08746afb3f307d0896c066537865d230138ca91a82c0d2c1a277"}, 0x8}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x47) 05:02:54 executing program 2: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) [ 422.685761][T12879] loop1: detected capacity change from 16383 to 0 05:02:54 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) 05:02:54 executing program 4: syz_mount_image$efs(&(0x7f0000000140)='efs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x3300006, &(0x7f0000000300)) [ 422.773085][T12879] loop1: detected capacity change from 16383 to 0 05:02:54 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000240)) 05:02:54 executing program 1: bpf$MAP_UPDATE_ELEM(0x8, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 05:02:54 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB='mpol=default=static,uid=', @ANYRESHEX=0xee01]) 05:02:54 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) open(&(0x7f00000000c0)='./file1\x00', 0x8603, 0x0) 05:02:54 executing program 3: bpf$MAP_UPDATE_ELEM(0xe, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 05:02:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x5, &(0x7f00000003c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @func]}, &(0x7f00000016c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:02:55 executing program 5: r0 = io_uring_setup(0x3853, &(0x7f0000000100)) fchmod(r0, 0x0) [ 423.233995][ T36] audit: type=1804 audit(1607749375.133:27): pid=12909 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir535993484/syzkaller.XJNuFh/162/file1" dev="sda1" ino=16197 res=1 errno=0 [ 423.341655][ T36] audit: type=1804 audit(1607749375.193:28): pid=12912 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir535993484/syzkaller.XJNuFh/162/file1" dev="sda1" ino=16197 res=1 errno=0 05:02:55 executing program 0: bpf$MAP_UPDATE_ELEM(0x6, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 05:02:55 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x12c}}, 0x0) 05:02:55 executing program 2: fsopen(&(0x7f0000000000)='binder\x00', 0x0) 05:02:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003a40)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="9feb010018000000000c"], &(0x7f0000003980)=""/161, 0x27, 0xa1, 0x1}, 0x20) 05:02:55 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, 0x0) 05:02:55 executing program 5: fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) 05:02:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) shutdown(r0, 0x0) 05:02:55 executing program 4: syz_mount_image$sysv(&(0x7f00000000c0)='sysv\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x8044, &(0x7f00000013c0)) 05:02:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r0, 0x0, r0, &(0x7f0000000240), 0xffffffff, 0x0) 05:02:55 executing program 5: bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:02:55 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000080)=""/83, 0x53) 05:02:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x80}, 0x40) 05:02:55 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$sysctl(r0, 0x0, 0x0) 05:02:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x6b31, 0x0) 05:02:55 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) splice(r0, &(0x7f0000002200), r1, 0x0, 0x6b31, 0x0) 05:02:56 executing program 5: r0 = socket(0x25, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 05:02:56 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000008c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f0000000940)={[{}]}) 05:02:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:56 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fchmod(r0, 0x408) 05:02:56 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 05:02:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x28}}, 0x0) 05:02:56 executing program 5: socketpair(0x11, 0x3, 0x7, &(0x7f0000000080)) 05:02:56 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@nl, 0x80) 05:02:56 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 05:02:56 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 05:02:56 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 05:02:56 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) [ 424.558336][ T9841] usb 1-1: new high-speed USB device number 3 using dummy_hcd 05:02:56 executing program 1: socket(0x2a, 0x80002, 0x0) [ 425.118273][ T9841] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 425.132033][ T9841] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.150471][ T9841] usb 1-1: Product: syz [ 425.157797][ T9841] usb 1-1: Manufacturer: syz [ 425.164124][ T9841] usb 1-1: SerialNumber: syz [ 425.219675][ T9841] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 426.028324][ T9841] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 426.446173][ T8527] usb 1-1: USB disconnect, device number 3 [ 427.108522][ T9841] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 427.116830][ T9841] ath9k_htc: Failed to initialize the device [ 427.125945][ T8527] usb 1-1: ath9k_htc: USB layer deinitialized 05:02:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x2a, 0x4092, 0x0, 0x1, 0x0, [0x0, 0x0, 0x23]}, 0x40) 05:02:59 executing program 5: bpf$MAP_UPDATE_ELEM(0x12, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 05:02:59 executing program 4: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4a) 05:02:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) 05:02:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 05:02:59 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setuid(0xee01) fchmod(r0, 0x0) [ 427.528146][ T8527] usb 1-1: new high-speed USB device number 4 using dummy_hcd 05:02:59 executing program 4: setuid(0xee00) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000980)="ec", 0x1}], 0x0, 0x0) 05:02:59 executing program 5: fsopen(&(0x7f0000000000)='exfat\x00', 0x0) 05:02:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 05:02:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 05:02:59 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 05:02:59 executing program 4: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x1191c0, 0x0) 05:03:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002080)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}}, 0xfdef) 05:03:00 executing program 5: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x7ff, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 05:03:00 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000002640)=[{&(0x7f0000001580)="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", 0x1000}], 0x0, 0x0) 05:03:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x3, &(0x7f00000003c0)=@framed, &(0x7f00000016c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:00 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4140, 0x0) [ 428.375470][T13055] loop5: detected capacity change from 3 to 0 05:03:00 executing program 0: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 05:03:00 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) [ 428.426834][T13059] loop1: detected capacity change from 8 to 0 [ 428.462290][T13055] MINIX-fs: unable to read superblock 05:03:00 executing program 2: r0 = socket(0x25, 0x1, 0x0) bind$pptp(r0, 0x0, 0x0) [ 428.618442][T13055] loop5: detected capacity change from 3 to 0 [ 428.645520][T13055] MINIX-fs: unable to read superblock 05:03:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x2a, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 05:03:00 executing program 4: fsopen(&(0x7f00000001c0)='nfs4\x00', 0x0) 05:03:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8000, 0x0) 05:03:00 executing program 1: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000000c0), 0xffffffffffffff22) 05:03:00 executing program 5: fsopen(&(0x7f0000000040)='bpf\x00', 0x0) 05:03:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x2a, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 05:03:00 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB='mpol=default=static,uid=']) 05:03:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xce, 0x2, 0x2c1, 0x1}, 0x40) 05:03:00 executing program 0: syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/4\x00') 05:03:00 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee00, @ANYBLOB=',huge']) 05:03:00 executing program 5: syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x51, 0x81605f30741e758e) 05:03:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x2a, 0x2, 0x5, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 429.135397][T13101] tmpfs: Bad value for 'uid' 05:03:01 executing program 1: bpf$MAP_UPDATE_ELEM(0x7, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 05:03:01 executing program 0: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8981, 0x0) [ 429.163596][T13101] tmpfs: Bad value for 'uid' [ 429.194441][T13103] tmpfs: Bad value for 'huge' 05:03:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x1) [ 429.232762][T13103] tmpfs: Bad value for 'huge' 05:03:01 executing program 3: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:03:01 executing program 1: socket(0x11, 0x3, 0x10001) 05:03:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001580)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) 05:03:01 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 05:03:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x4, &(0x7f00000003c0)=@framed={{}, [@ldst]}, &(0x7f00000016c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:01 executing program 4: socket$inet6(0xa, 0x80003, 0xff) 05:03:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) 05:03:01 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 05:03:01 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x100) 05:03:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r0, 0x0, r0, 0x0, 0xffffffff, 0x0) 05:03:01 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 05:03:01 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) 05:03:01 executing program 3: fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) 05:03:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x2a, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 05:03:01 executing program 1: ftruncate(0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) delete_module(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000008c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) 05:03:01 executing program 4: r0 = io_uring_setup(0x2677, &(0x7f0000000080)) write$binfmt_elf32(r0, 0x0, 0x138) 05:03:01 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)="9f71be0c34a7467692d978b6e56025d521e55f751cb9e4f668", 0x19}, {&(0x7f0000000380)}], 0x2, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000840)={{}, {0xfff}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x0}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) delete_module(&(0x7f0000000440)='ns/cgroup\x00', 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000008c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x30, &(0x7f0000000940)={[{0x1, 0x4e00, "f0"}, {0x1e, 0x4e00, "1e4855767b87fffd4642eecec34939f8508983a306604372ca2474b1b273"}, {}]}) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) 05:03:01 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) 05:03:02 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x801, 0x0) 05:03:02 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x214783f69a890729) 05:03:02 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 05:03:02 executing program 0: r0 = socket(0x25, 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 05:03:02 executing program 4: eventfd2(0x0, 0x181800) 05:03:02 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 05:03:02 executing program 3: r0 = socket(0x25, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) [ 430.338165][ T8527] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 430.408077][ T3014] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:03:02 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) [ 430.919112][ T8527] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 430.928198][ T3014] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 430.928269][ T3014] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.943701][ T8527] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.965555][ T8527] usb 2-1: Product: syz [ 430.987265][ T8527] usb 2-1: Manufacturer: syz [ 431.002603][ T8527] usb 2-1: SerialNumber: syz [ 431.018290][ T3014] usb 3-1: Product: syz [ 431.022509][ T3014] usb 3-1: Manufacturer: syz [ 431.027127][ T3014] usb 3-1: SerialNumber: syz [ 431.059830][ T8527] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 431.129143][ T3014] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 431.698174][ T8527] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 431.714512][ T3014] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 431.905179][ T7] usb 2-1: USB disconnect, device number 2 [ 432.126606][ T8582] usb 3-1: USB disconnect, device number 2 05:03:04 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) syz_mount_image$efs(&(0x7f0000000040)='efs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x69000, &(0x7f00000003c0)) 05:03:04 executing program 0: bpf$MAP_UPDATE_ELEM(0x10, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 05:03:04 executing program 2: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@size={'size', 0x3d, [0x6d]}}]}) 05:03:04 executing program 5: syz_mount_image$sysv(&(0x7f00000000c0)='sysv\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000000200)="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", 0x200}], 0x8044, &(0x7f00000013c0)) 05:03:04 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB='mpol=', @ANYRESHEX=0xee01]) 05:03:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfd, 0x2a, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 05:03:04 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:03:04 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) [ 432.778137][ T3014] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 432.778537][ T8527] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 432.785339][ T3014] ath9k_htc: Failed to initialize the device [ 432.826240][ T8527] ath9k_htc: Failed to initialize the device [ 432.829514][T13226] loop5: detected capacity change from 1 to 0 [ 432.836676][T13229] tmpfs: Bad value for 'mpol' [ 432.843864][ T8582] usb 3-1: ath9k_htc: USB layer deinitialized 05:03:04 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000023c0)={0x18}, 0x18) [ 432.872162][T13229] tmpfs: Bad value for 'mpol' [ 432.886265][ T7] usb 2-1: ath9k_htc: USB layer deinitialized [ 432.908734][T13226] loop5: detected capacity change from 1 to 0 05:03:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='gid_map\x00') 05:03:04 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x38) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x30) 05:03:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001580)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1a, r2}, 0x14) 05:03:05 executing program 4: bpf$MAP_UPDATE_ELEM(0x12, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)=@udp6}, 0x20) 05:03:05 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) 05:03:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002080)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}}, 0x20002120) 05:03:05 executing program 5: fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) 05:03:05 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') 05:03:05 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000008c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc, &(0x7f0000000940)={[{0x1, 0x4e00, ')'}, {}]}) 05:03:05 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 05:03:05 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x1) 05:03:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000300)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 05:03:05 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB="6d706f6c7d64656661755c7b64094b1fab8e0a"]) 05:03:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) 05:03:05 executing program 3: fsopen(&(0x7f0000000080)='fusectl\x00', 0x0) 05:03:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:03:05 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 433.721893][T13285] tmpfs: Unknown parameter 'mpol}defau\{d K«Ž [ 433.721893][T13285] ' [ 433.751786][T13285] tmpfs: Unknown parameter 'mpol}defau\{d K«Ž [ 433.751786][T13285] ' [ 433.788086][ T7] usb 5-1: new high-speed USB device number 6 using dummy_hcd 05:03:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002080)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}}, 0xa0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 05:03:06 executing program 2: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, 0x0) 05:03:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x2a, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080)=@udp6}, 0x20) [ 434.367250][ T7] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 434.384034][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.403989][ T7] usb 5-1: Product: syz [ 434.411738][ T7] usb 5-1: Manufacturer: syz [ 434.416644][ T7] usb 5-1: SerialNumber: syz [ 434.479272][ T7] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 435.118145][ T7] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 435.524594][ T9987] usb 5-1: USB disconnect, device number 6 [ 436.230622][ T7] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 436.237722][ T7] ath9k_htc: Failed to initialize the device [ 436.245662][ T9987] usb 5-1: ath9k_htc: USB layer deinitialized 05:03:08 executing program 1: bpf$MAP_UPDATE_ELEM(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:03:08 executing program 5: socket(0x25, 0x1, 0x4) 05:03:08 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB='mpol=default=static,uid']) 05:03:08 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) 05:03:08 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 05:03:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xce, 0x2, 0x0, 0x1}, 0x40) [ 436.608050][ T9987] usb 5-1: new high-speed USB device number 7 using dummy_hcd 05:03:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50}, 0x50) [ 436.778949][T13340] tmpfs: Bad value for 'uid' [ 436.796395][T13338] hfsplus: invalid uid specified 05:03:08 executing program 5: fsopen(&(0x7f00000000c0)='romfs\x00', 0x0) [ 436.842176][T13338] hfsplus: unable to parse mount options [ 436.854133][T13340] tmpfs: Bad value for 'uid' 05:03:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x20, 0x2a, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000080)=@udp6}, 0x20) 05:03:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:03:08 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x62900, 0x0) 05:03:08 executing program 0: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:03:09 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780)={0x2020}, 0x2020) 05:03:09 executing program 5: r0 = socket(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 05:03:09 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 05:03:09 executing program 2: syz_mount_image$efs(&(0x7f0000000080)='efs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xd4000, &(0x7f00000005c0)) 05:03:09 executing program 3: socket(0x15, 0x5, 0x2) 05:03:09 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x10041, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 05:03:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xfd, 0x2a, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:03:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1400000000000000290000000b000000000000000000000014000000000000002900000034000000e3000000000000001400000000000000290000004300000000000000000000002400000000000000290000003200"/96, @ANYRES32], 0x120}}], 0x2, 0x0) 05:03:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x2710}) 05:03:09 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) finit_module(r0, 0x0, 0x0) 05:03:09 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 05:03:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB='mpol=default']) 05:03:09 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002080)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x2, 0x0, 0x0, 0xd0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x401}}}}, 0xa0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 05:03:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x35}, {0x6}]}) 05:03:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x25}, {0x6}]}) 05:03:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000300)=[{{&(0x7f0000001080)={0x2, 0x4e1f, @empty}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 05:03:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007a40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @local, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000180)="5591bebe9afaca59a951cb05d0ced010931dd2238c4f2c6b4e004f63648f22a7d3bdf60ac51cc8e3efa08e8d3f044b8fff6e08c604ecffe9f15e5a00bdf101fb13468338f3b561490bfa5f552d382adce5e4710233382e4fb7e5b5a8c8b0707831a9d360eb2b3773db7253e1f57d1cc4e9bc475cc539dea4427096c6e7", 0x7d}, {&(0x7f0000000200)="4b43662e03bf49ced27c43f1a911ae40ace9c5ca54b88b0d42f57b1d0228b6b5688c2c15e8ecc4b71aaa3b83d7480237844d3bf69182d9dfeafaf24a8ed4665b9cc45b515a71643dda311471c0dcbe991663015f80251cdf6cf1a6df49a73fad0e890a6ae444d0c95459d69cd656696743bf1697ed73aeb420e3f2e81c5849de9f346f", 0x83}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="90b7a9a646516d73eb93d0ca991dbe37b635f9145eb209c3df91e66f457648bdb8813da2eb735b7f5bc70962d08c881bc9", 0x31}, {&(0x7f0000000380)="842fdfcfb4c66c9397aad0f500d119308a24f17e1d8b2339f5eeb59bf4ef11bc7d13b9ba", 0x24}, {&(0x7f00000003c0)="1379eb72190ac8b51b07e96cc0db90dc04f380960d96ad4adc6bd707e9a90d2cd0802fa8fdcda392e3ecab1e2db3e106155ac66f8a68e60b2712c90855927c17be0ecca1a981e0e159522364fa03fedc20e8b375f4002ba8dfeededb194b0d28f1d38a6dda6b8f6af29df3c8fe19aea9383c87f2f0d096660b0d24e79fc374986fb227bed4b4dcead8a94621f271213517b7dfdf761ce7a2b85ce2d8fda93deb3acaa4cb89cda35d54d896e30e1e0f522bcea3b7a340a574e269c8ccb1", 0xbd}, {&(0x7f0000000480)="b4df5a7ff6aac4d890ea293118718beb8ac6bf033c492450edcce42ea6fdb158c8216a86537573c9992954fdafe048e43eb724f9fc614ed16893efb41325f0491944bb0b7e7ee48f9f4abd17054a86bdc5da7ed87102fc270f1cc4da6ebceed65f3ce636f856a2a8a932981032c58ef19ed3b467d64c8588478bb45b8ea5e48ad97546f1a6fe43585f080746241a7b395e1bd406804ec451771f3a1ce17e4f41434eeb72bec3d2a8ebd097f08959f8f7eebc2743f8e8ad84e60f9f1b7eb3823ad54e2473b6a8eb40a28fe46ce9d748c1d46544aa98b49ed7dd22371b874e0de69169125043b3f618b6", 0xe9}], 0x4}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)="57c2", 0x2}, {&(0x7f00000006c0)="c703432964a4537f558ab40af518b900629fa6f6bae23703f2c1b478f8ee525380f69631f5023c223b90f3409e128378433535c551a6ecc502007024c72cd91168c4f932218848a4aa68a765b5136c7d33781ac91e80c82be1e6960fffd572c2c2ce73d78eb24a8ded114803df58618cfbf7715a5334c4e5f9096c0dae13c3d881999786c8781e6424119b7a90", 0x8d}, {&(0x7f0000000780)="cdce60b997959cbdafdb9cb412526b973afe66ee07cfa007ed2c7896f82a0187311e852a2dcf44df06516f5cd606", 0x2e}, {&(0x7f00000007c0)="0aa4bfb2747806263677d32c32f7fc1f58d16566d6e488a4b91dd3a00d6f66dfe3aab090af270ba2820a95a3511299f9f39c2c28783b", 0x36}, {&(0x7f0000000800)="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", 0x1ab}], 0x5}}, {{&(0x7f0000003180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x4, 0x8800) 05:03:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="20000000000000000100000037"], 0x20}}], 0x1, 0x0) [ 437.883152][ T36] audit: type=1326 audit(1607749389.784:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13388 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:03:09 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r1) [ 437.956195][ T36] audit: type=1326 audit(1607749389.824:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13389 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:03:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x16}, {0x6}]}) 05:03:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 05:03:10 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x989680}) [ 438.155134][ T36] audit: type=1326 audit(1607749390.054:31): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13403 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:03:10 executing program 3: getrandom(&(0x7f000001de00)=""/102400, 0x10a0c, 0x0) [ 438.235153][ T36] audit: type=1326 audit(1607749390.124:32): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13407 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:03:10 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x410002, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) fallocate(r0, 0x0, 0x0, 0x8) 05:03:10 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x989680}) [ 438.643711][ T36] audit: type=1326 audit(1607749390.544:33): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13388 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:03:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000002180)='mounts\x00') mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 438.702061][ T36] audit: type=1326 audit(1607749390.604:34): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13389 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:03:10 executing program 2: setuid(0xee00) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x60000, 0x0) 05:03:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={r1}, 0x10) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0}, 0x2000c8a4) 05:03:10 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x989680}) 05:03:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) [ 438.932334][ T36] audit: type=1326 audit(1607749390.834:35): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13403 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:03:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 05:03:11 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 05:03:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2f) 05:03:11 executing program 5: io_setup(0x9, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x989680}) [ 439.031867][ T36] audit: type=1326 audit(1607749390.934:36): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13407 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 05:03:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000080)="660f3a4108c1f30f0967660f1ab7130000000f20e06635000004000f22e00fc7bb66060f22e20f09f36c0f01d10f01ca", 0x30}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 439.266460][T13447] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:03:11 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 05:03:11 executing program 1: mq_open(&(0x7f0000000000)='syz1\x00', 0x40, 0x0, &(0x7f0000000040)={0x600, 0x8f3, 0x82d, 0x9}) 05:03:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x48}}, 0x48}}, 0x0) [ 439.489090][ T36] audit: type=1800 audit(1607749391.394:37): pid=13454 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15708 res=0 errno=0 05:03:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x5, &(0x7f0000000e00)={0x0, 0x1, 0x6}, 0x10) 05:03:11 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) lseek(r0, 0x7fff, 0x1) 05:03:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:03:11 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000300)="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", 0x200}]) 05:03:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000140)={0x0, 0x0}, 0x10) 05:03:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 05:03:11 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000009400)='/dev/full\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000780)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:11 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) 05:03:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x5452, 0x0) 05:03:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000045, 0x0) 05:03:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') read$FUSE(r0, 0x0, 0x0) 05:03:12 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000040)=ANY=[]) 05:03:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) 05:03:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 440.303479][T13490] loop2: detected capacity change from 1 to 0 05:03:12 executing program 1: r0 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x300000000000000) [ 440.379115][T13490] Dev loop2: unable to read RDB block 1 [ 440.386506][T13490] loop2: unable to read partition table [ 440.406933][T13490] loop2: partition table beyond EOD, truncated [ 440.464704][T13490] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 440.608253][T13490] loop2: detected capacity change from 1 to 0 05:03:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x29, 0x21, 0x0, 0x0) 05:03:12 executing program 5: pipe2(&(0x7f0000000000), 0x84800) r0 = socket$xdp(0x2c, 0x3, 0x0) accept4(r0, &(0x7f0000000040)=@ax25={{0x3, @bcast}, [@netrom, @rose, @null, @remote, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x80, 0x80000) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') 05:03:12 executing program 4: r0 = socket$inet(0x2, 0x8000a, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 05:03:12 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005f40)={0x0, 0x0, 0x8}, 0xc) 05:03:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f00000002c0)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newroute={0x50, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_METRICS={0x4}, @RTA_MULTIPATH={0xc}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_PRIORITY={0x8}, @RTA_GATEWAY={0x14, 0x5, @private0}]}, 0x50}}, 0x0) 05:03:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)={0x4}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x6, 0x0, 0x0) 05:03:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8980, 0x0) 05:03:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000140)={0x0, 0x0}, 0x10) 05:03:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x2, 0x0, 0x0, 0x0) 05:03:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:03:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x12, r0, 0x8000000) 05:03:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:03:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0xc0045878, 0x0) 05:03:13 executing program 5: timer_create(0x0, &(0x7f0000001600)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 05:03:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:03:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 05:03:13 executing program 2: fsopen(&(0x7f0000000040)='configfs\x00', 0x0) 05:03:13 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r0}, 0x10) 05:03:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:03:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x4, &(0x7f0000000700)=@framed={{}, [@call]}, &(0x7f0000000740)='GPL\x00', 0x7, 0xc6, &(0x7f0000000800)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x541b, 0x0) 05:03:13 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000140)) 05:03:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 05:03:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf8ba1498bda0fc1c, 0x4) 05:03:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@empty, @ipv4={[], [], @private}, [], [0xff000000, 0xff000000, 0xffffffff, 0xff000000], 'bridge_slave_1\x00', 'veth1_to_hsr\x00', {}, {0xff}}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @private}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0xffffffff], [0xffffff00, 0xff000000], 'ip_vti0\x00', 'virt_wifi0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 05:03:13 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f0000002180)='mounts\x00') read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 05:03:13 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x801e0000, &(0x7f0000000400)=ANY=[]) 05:03:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x29, 0x12, 0x0, 0x0) 05:03:13 executing program 1: r0 = fsopen(&(0x7f0000000240)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 05:03:13 executing program 2: r0 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='/#.[#\\\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) [ 442.059922][T13577] x_tables: duplicate underflow at hook 3 05:03:14 executing program 4: r0 = getpid() get_robust_list(r0, 0x0, &(0x7f0000004580)) 05:03:14 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:03:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0xa, 0x7, @broadcast}, 0x20000010, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}, 0x0) 05:03:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2, &(0x7f0000000140)={0x0, 0x0}, 0x10) 05:03:14 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x12da43, 0x0) 05:03:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x89a0, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}}) 05:03:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x5}, 0x40) 05:03:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x205}) 05:03:14 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000100)="b9", 0x1}], 0x0, &(0x7f0000000380)) 05:03:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0x4}) 05:03:14 executing program 1: clock_gettime(0x1, &(0x7f0000000380)) 05:03:14 executing program 4: socket(0xa, 0x0, 0x800) 05:03:14 executing program 3: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) 05:03:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 05:03:14 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2, 0x1, 0x80) r0 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000002600)=0x14, 0x80800) r1 = socket$netlink(0x10, 0x3, 0xf) recvmsg(r0, &(0x7f0000002440)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)=""/3, 0x3}, {&(0x7f0000000140)=""/192, 0xc0}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x5, &(0x7f0000002380)=""/190, 0xbe}, 0x60000000) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000002540)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002500)={&(0x7f0000002840)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000227d27000fedbdf25640000df0800010012000000"], 0x1c}, 0x1, 0x0, 0x0, 0x200008d0}, 0x4040014) syz_genetlink_get_family_id$gtp(&(0x7f00000025c0)='gtp\x00') r3 = socket(0x2c, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000002580)='batadv_slave_0\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x29, 0x3, 0x0, 0x2f) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f00000024c0)={0x0, 'veth1\x00', {0x3}, 0x18}) 05:03:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x89a1, 0x0) 05:03:14 executing program 4: timer_create(0x0, &(0x7f0000001600)={0x0, 0x2f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001640)) 05:03:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0xa, 0x0, @broadcast}, 0x20000010, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}, 0x0) 05:03:14 executing program 0: r0 = socket$inet(0x2, 0x8000a, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @vsock={0x28, 0x0, 0x0, @host}, @ipx={0x4, 0x0, 0x0, "12555bb175db"}}) 05:03:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2062, 0x0) 05:03:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x5452, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x0, @dev}}) 05:03:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000080)) 05:03:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004240)=[{{&(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10, 0x0}}, {{&(0x7f0000000440)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000027c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 05:03:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 05:03:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000200)) 05:03:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x80) 05:03:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f00000002c0)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/current\x00') read$FUSE(r0, 0x0, 0x0) 05:03:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x3, 0x0, 0x20}, 0x40) 05:03:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 05:03:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8983, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}}) 05:03:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000002c0)) 05:03:15 executing program 3: modify_ldt$write2(0x11, &(0x7f0000001300)={0x75af}, 0x10) 05:03:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 05:03:15 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 05:03:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000180)={0x0, 'ip6gre0\x00'}) 05:03:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 05:03:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040)=0x10000000, 0x4) 05:03:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) gettid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000080)="660f3a4108c1f30f0967660f1ab7130000000f20e06635000004000f22e00fc7bb66060f22e20f09f36c0f01d10f01ca", 0x30}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:03:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000480)) 05:03:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000001e80)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001e40)={&(0x7f0000001dc0)={0x14}, 0x14}}, 0x0) 05:03:15 executing program 4: clock_gettime(0x0, &(0x7f0000005a00)) 05:03:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}, 0x10) 05:03:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0xa, 0x0, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x700}, 0x0) 05:03:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='maps\x00') read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) 05:03:15 executing program 0: r0 = getpid() waitid(0x2, r0, 0x0, 0x8, 0x0) 05:03:15 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000400, &(0x7f0000000140)=ANY=[]) 05:03:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f00000002c0)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x52, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x68, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_2GHZ={0x8}, @NL80211_BAND_2GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x1f, 0x1, @random="0ae53b77204bb046998298ffddff5fb01a92251c43a03969174389"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}]}]}, 0x84}}, 0x0) 05:03:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:03:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x10, 0x7000000}}], 0x10}, 0x0) 05:03:16 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') socketpair(0xf, 0xa, 0x9, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2f, 0x44}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x1}) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) 05:03:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x89a1, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}}) 05:03:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f00000000c0), 0x4) 05:03:16 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:03:16 executing program 0: r0 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 05:03:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB='#'], 0x48}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x3f, 0x0}}, {{0x0, 0x0, 0x0}}], 0xd, 0x2122, &(0x7f0000005380)={r1, r2+10000000}) 05:03:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 05:03:16 executing program 2: timer_create(0x4b210a06a1458c92, &(0x7f0000001040)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 05:03:16 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0) 05:03:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000002040)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) 05:03:16 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) 05:03:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @remote}, 0x10) 05:03:17 executing program 1: r0 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='rw\x00', 0x0, 0x0) 05:03:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB='#'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, &(0x7f0000005380)={0x0, 0x3938700}) 05:03:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x40049409, 0x0) 05:03:17 executing program 0: r0 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000001c0)='lazytime\x00', 0x0, 0x0) 05:03:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x29, 0x1a, 0x0, 0x0) 05:03:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x5, 0x5}, 0x40) 05:03:18 executing program 3: r0 = fsopen(&(0x7f0000000000)='erofs\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='&.#\x00', &(0x7f0000000080)='./file0\x00', r1) 05:03:18 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001a40)='cgroup.subtree_control\x00', 0x2, 0x0) 05:03:18 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000007bc0)='NLBL_MGMT\x00') 05:03:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6e9, 0x141802) sendfile(r0, r0, &(0x7f0000000040)=0xb36, 0x100000000) 05:03:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000006800110127bd701f000000250000660019000000040001"], 0x24}}, 0x0) 05:03:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)={0x4}) [ 446.279928][T13785] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 05:03:18 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0xffffffc1}, 0x8) 05:03:18 executing program 2: r0 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x4, &(0x7f00000000c0)='/#.[#\\\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 05:03:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x22, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}, 0x10) 05:03:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:03:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 05:03:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x5, 0x0, 0x10) 05:03:18 executing program 0: r0 = fsopen(&(0x7f00000003c0)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x5, &(0x7f0000000000)='/#.[#\\\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 05:03:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 05:03:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x10000, 0x20, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 05:03:18 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000003780)='ns/uts\x00') 05:03:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x4}, @ra={0x94, 0x4}]}}}], 0x20}}], 0x1, 0x0) 05:03:18 executing program 0: syz_emit_ethernet(0x11d4, &(0x7f0000000100)={@random="d706a934b697", @remote, @val, {@ipv6}}, 0x0) 05:03:18 executing program 4: pipe2(&(0x7f0000003800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$xdp(r0, 0x0, 0x0) 05:03:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xb7, 0x0, 0xf}]}}}], 0x18}, 0x0) 05:03:18 executing program 2: socketpair(0x2, 0x2, 0x81, &(0x7f00000062c0)) 05:03:18 executing program 3: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') socketpair(0x0, 0x80000, 0x0, &(0x7f0000000080)) 05:03:18 executing program 1: syz_open_procfs(0x0, &(0x7f0000002180)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r0, 0x0, 0x0) 05:03:18 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 05:03:18 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x3}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000040)) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 05:03:18 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={0x0, 0x25, 0x72}, &(0x7f0000001940)=ANY=[@ANYBLOB="656e633d6f6100726d3634a9f1d4b29126f1"], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae83361", &(0x7f0000000440)=""/114) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x4c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xff}}]}, 0x4c}}, 0x40000) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$9p_unix(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='9p\x00', 0x2000000, &(0x7f00000004c0)={'trans=unix,', {[{@loose='loose'}], [{@obj_role={'obj_role', 0x3d, '/'}}, {@subj_type={'subj_type', 0x3d, 'GPL\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@subj_role={'subj_role', 0x3d, '\x00'}}]}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = getuid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000002000000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x2000000, &(0x7f00000002c0)=ANY=[@ANYBLOB="6ddfd25f0873697a655f6b623d3078303030303030303030303030303030302c6673757569643d32003431393939372d386331392d323237642d336435642d350364313963656a2c646f6e745f6d6561737572652c64406e745f6d6561737572652c657569643d", @ANYRESDEC=r0, @ANYBLOB=',audit,fowner<', @ANYRESDEC=r0, @ANYBLOB=',fowner<', @ANYRESDEC=r2, @ANYBLOB=',permit_directio,context=staff_u,\x00']) 05:03:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000340)) 05:03:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:03:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8940, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x0, @dev}}) 05:03:19 executing program 1: times(&(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000001680)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000037c0)='ns/pid\x00') 05:03:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0xc0189436, &(0x7f0000000080)={'team_slave_0\x00', {0x2, 0x0, @dev}}) 05:03:19 executing program 0: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000100)='\xdf\x02\x00\xe9\xdc\x9b', &(0x7f0000000080)="d6", 0x1) 05:03:19 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000040)) [ 447.545403][T13840] loop4: detected capacity change from 4 to 0 05:03:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0xa, 0x700, @broadcast}, 0x20000010, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}, 0x0) 05:03:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 05:03:19 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0x0) 05:03:19 executing program 1: r0 = epoll_create(0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xb0001014}) [ 447.759247][T13840] ================================================================================ [ 447.798067][T13840] UBSAN: shift-out-of-bounds in fs/ext4/super.c:4190:25 [ 447.836455][T13840] shift exponent 32 is too large for 32-bit type 'int' [ 447.887537][T13840] CPU: 0 PID: 13840 Comm: syz-executor.4 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 447.897662][T13840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.908283][T13840] Call Trace: [ 447.911589][T13840] dump_stack+0x107/0x163 [ 447.915969][T13840] ubsan_epilogue+0xb/0x5a [ 447.920414][T13840] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 447.927220][T13840] ? ext4_fill_super+0xf5b/0xdec0 [ 447.932292][T13840] ext4_fill_super.cold+0x154/0x3ce [ 447.937546][T13840] ? lockdep_hardirqs_on+0x79/0x100 [ 447.943213][T13840] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 447.949414][T13840] ? mount_bdev+0x316/0x410 [ 447.953959][T13840] ? ext4_calculate_overhead+0x1390/0x1390 [ 447.959799][T13840] ? __sanitizer_cov_trace_pc+0x7/0x60 [ 447.965295][T13840] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 447.971055][T13840] ? set_blocksize+0x1bb/0x400 [ 447.975854][T13840] mount_bdev+0x34d/0x410 [ 447.980181][T13840] ? ext4_calculate_overhead+0x1390/0x1390 [ 447.985995][T13840] ? __save_error_info+0x800/0x800 [ 447.991101][T13840] legacy_get_tree+0x105/0x220 [ 447.995867][T13840] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 448.002100][T13840] ? ns_capable_common+0x117/0x140 [ 448.007213][T13840] vfs_get_tree+0x89/0x2f0 [ 448.011630][T13840] path_mount+0x12ae/0x1e70 [ 448.016133][T13840] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 448.022368][T13840] ? strncpy_from_user+0x2a0/0x3e0 [ 448.027477][T13840] ? finish_automount+0xb20/0xb20 [ 448.032504][T13840] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 448.038741][T13840] ? getname_flags.part.0+0x1dd/0x4f0 [ 448.044108][T13840] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 448.050355][T13840] __x64_sys_mount+0x27f/0x300 [ 448.055137][T13840] ? copy_mnt_ns+0xae0/0xae0 [ 448.059732][T13840] ? syscall_enter_from_user_mode+0x1d/0x50 [ 448.065643][T13840] do_syscall_64+0x2d/0x70 [ 448.070069][T13840] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.075958][T13840] RIP: 0033:0x460baa [ 448.079950][T13840] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 448.099734][T13840] RSP: 002b:00007f57f1d3ca78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 448.108143][T13840] RAX: ffffffffffffffda RBX: 00007f57f1d3cb10 RCX: 0000000000460baa [ 448.116116][T13840] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f57f1d3cad0 [ 448.124077][T13840] RBP: 00007f57f1d3cad0 R08: 00007f57f1d3cb10 R09: 0000000020000000 [ 448.132054][T13840] R10: 0000000002000000 R11: 0000000000000202 R12: 0000000020000000 [ 448.140014][T13840] R13: 0000000020000100 R14: 0000000020000200 R15: 00000000200002c0 [ 448.381738][T13848] overlayfs: filesystem on './bus' not supported as upperdir [ 448.421830][T13840] ================================================================================ [ 448.431481][T13840] Kernel panic - not syncing: panic_on_warn set ... [ 448.438091][T13840] CPU: 1 PID: 13840 Comm: syz-executor.4 Not tainted 5.10.0-rc7-next-20201210-syzkaller #0 [ 448.448091][T13840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.458208][T13840] Call Trace: [ 448.461503][T13840] dump_stack+0x107/0x163 [ 448.465860][T13840] panic+0x343/0x77f [ 448.469773][T13840] ? __warn_printk+0xf3/0xf3 [ 448.474393][T13840] ? ubsan_epilogue+0x3e/0x5a [ 448.479091][T13840] ubsan_epilogue+0x54/0x5a [ 448.483606][T13840] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 448.490397][T13840] ? ext4_fill_super+0xf5b/0xdec0 [ 448.495453][T13840] ext4_fill_super.cold+0x154/0x3ce [ 448.500698][T13840] ? lockdep_hardirqs_on+0x79/0x100 [ 448.505923][T13840] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 448.512113][T13840] ? mount_bdev+0x316/0x410 [ 448.516656][T13840] ? ext4_calculate_overhead+0x1390/0x1390 [ 448.522492][T13840] ? __sanitizer_cov_trace_pc+0x7/0x60 [ 448.528154][T13840] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 448.533896][T13840] ? set_blocksize+0x1bb/0x400 [ 448.538699][T13840] mount_bdev+0x34d/0x410 [ 448.543055][T13840] ? ext4_calculate_overhead+0x1390/0x1390 [ 448.548889][T13840] ? __save_error_info+0x800/0x800 [ 448.554029][T13840] legacy_get_tree+0x105/0x220 [ 448.558817][T13840] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 448.565091][T13840] ? ns_capable_common+0x117/0x140 [ 448.570239][T13840] vfs_get_tree+0x89/0x2f0 [ 448.574684][T13840] path_mount+0x12ae/0x1e70 [ 448.579217][T13840] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 448.585497][T13840] ? strncpy_from_user+0x2a0/0x3e0 [ 448.590637][T13840] ? finish_automount+0xb20/0xb20 [ 448.595691][T13840] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 448.601954][T13840] ? getname_flags.part.0+0x1dd/0x4f0 [ 448.607354][T13840] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 448.613634][T13840] __x64_sys_mount+0x27f/0x300 [ 448.618434][T13840] ? copy_mnt_ns+0xae0/0xae0 [ 448.623074][T13840] ? syscall_enter_from_user_mode+0x1d/0x50 [ 448.629004][T13840] do_syscall_64+0x2d/0x70 [ 448.633452][T13840] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.639374][T13840] RIP: 0033:0x460baa [ 448.643283][T13840] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 448.663094][T13840] RSP: 002b:00007f57f1d3ca78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 448.671550][T13840] RAX: ffffffffffffffda RBX: 00007f57f1d3cb10 RCX: 0000000000460baa [ 448.679569][T13840] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f57f1d3cad0 [ 448.687559][T13840] RBP: 00007f57f1d3cad0 R08: 00007f57f1d3cb10 R09: 0000000020000000 [ 448.695551][T13840] R10: 0000000002000000 R11: 0000000000000202 R12: 0000000020000000 [ 448.703542][T13840] R13: 0000000020000100 R14: 0000000020000200 R15: 00000000200002c0 [ 448.712495][T13840] Kernel Offset: disabled [ 448.720925][T13840] Rebooting in 86400 seconds..