000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000b440a9c4be084348b3ca90423ffed356917f6617967aa0f947260ff5013956ccd610bb9f2f9434909ee1d8e3822e743f88a22be48cb54ed28c2d1957ce39195200401000000000000000000000000001b440a9c4be084348b3ca90423ffed35601000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="7998e56d5abdb0037a46c807168904b714c205551235991a29cb75d4eff0eec088a22be48cb54ed28c2d1957ce39195200501000000000000000000000000001b440a9c4be084348b3ca90423ffed35601000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="288607a36e6826efc9219f5c94f2c79f954f51a692456e626e8f2c062752f5cc88a22be48cb54ed28c2d1957ce39195200601000000000000100000000000001b440a9c4be084348b3ca90423ffed356020000000000000002000000000000000a000000000000100000000000c00000400000000000830f0000180000000040100000000000a900000000000000006b0f0000180000000040100000000000b005000000000000006b0f0000000000000050100000000000a90000000000000000530f0000180000000050100000000000b00700000000000000530f0000000000000060100000000000a90000000000000000320f0000210000000070100000000000a90000000000000000110f0000210000000080100000000000a90000000000000000f00e0000210000000000500000000000a90000000000000000cf0e0000210000000000500000000000c00000190000000000b70e0000180000000000500000000000c00000190000000000d80e0000180000000000500000000000c000001900000000000b0f0000180000000050100000000000b007000000000000000b0f0000000000000000500000000000c00000190000000000f30e000018", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000005000000000000000010000000000000200000000000000ee7083a056b01a2a4a8b38cd0b7edd10240b44dc8abec16436abe67e00dc5ae388a22be48cb54ed28c2d1957ce39195200701000000000000100000000000001b440a9c4be084348b3ca90423ffed3560200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="1f8f7c8312c7cc013067f2e951dfa0c99842ab3fd23f46021a02b80e7016f18988a22be48cb54ed28c2d1957ce39195200005000000000000100000000000001b440a9c4be084348b3ca90423ffed356070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f000000000000000059bc645f000000000000000059bc645f000000000000000059bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000283ab6f9ecf14b5a855558d688c83bf3000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005abc645f000000002f9d171c59bc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="35f8954a31af7958528f10d8119b0d0b5ddc00db15e5bd41f2b00d7b477a6c2d88a22be48cb54ed28c2d1957ce39195200605000000000000100000000000001b440a9c4be084348b3ca90423ffed356060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="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"/288, 0x120, 0x506fa0}, {&(0x7f0000013000)="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", 0x100, 0x507f60}, {&(0x7f0000013100)="728fa0b9f8c71525fad79d108e9ef2e804821ee6bf6d93067046a8dfa79d695d88a22be48cb54ed28c2d1957ce39195200905000000000000100000000000001b440a9c4be084348b3ca90423ffed3560400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013200)="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", 0x140, 0x509f40}, {&(0x7f0000013400)="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", 0x1e0, 0x50afe0}, {&(0x7f0000013600)="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"/1024, 0x400, 0x50be40}, {&(0x7f0000013a00)="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", 0x400, 0x50cca0}, {&(0x7f0000013e00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014100)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000005abc645f00000000ca84761b5abc645f00000000ca84761b5abc645f00000000ca84761b5abc645f00000000ca84761b06000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed81000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005abc645f00000000ca84761b5abc645f00000000ca84761b5abc645f00000000ca84761b5abc645f00000000ca84761b06000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005abc645f00000000ca84761b5abc645f00000000ca84761b5abc645f00000000ca84761b5abc645f00000000ca84761b0600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3039313633303131372f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000005abc645f00000000ca84761b5abc645f00000000ca84761b5abc645f00000000ca84761b5abc645f00000000ca84761b06000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005abc645f00000000ca84761b5abc645f00000000ca84761b5abc645f00000000ca84761b5abc645f00000000ca84761baac337e198ac0c071eda66ffb7407b1f4d163e9ea1763b9affa2f30a5a619b6288a22be48cb54ed28c2d1957ce39195200f05000000000000100000000000001b440a9c4be084348b3ca90423ffed356060000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0xa80, 0x50e6e0}, {&(0x7f0000014c00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014d00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014e00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000014f00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015000)="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"/320, 0x140, 0x50f9e0}, {&(0x7f0000015200)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000283ab6f9ecf14b5a855558d688c83bf3000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005abc645f000000002f9d171c59bc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015300)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015400)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015500)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015600)="0000000000000000000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015700)="1b48b604ef09b29c3376f8ec545346e49e87ce4e9c33de4555b179ce04d3ef6088a22be48cb54ed28c2d1957ce39195200005100000000000100000000000001b440a9c4be084348b3ca90423ffed3560600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015800)="00000000000000000300000000000000000100000000000000006900000000000000190000000000b440a9c4be084348b3ca90423ffed3560300000000000000000100000000000000005000000000000000190000000000b440a9c4be084348b3ca90423ffed3560300000000000000000100000000000000001000000000000000400000000000b440a9c4be084348b3ca90423ffed3560000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015900)="ad8730834ea118a14589734c6d740438605650cf1e7d5949e3190f5c8ef1adc588a22be48cb54ed28c2d1957ce39195200006900000000000100000000000001b440a9c4be084348b3ca90423ffed356060000000000000005000000000000001c000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e00002300000001010000000000000100000000000000009c0d0000a000000001010000000000000c00010000000000008d0d00000f0000000101000000000000544bae7904000000006a0d000023000000010100000000000054482d12f600000000470d0000230000000201000000000000010000000000000000a70c0000a000000002010000000000000c0101000000000000980c00000f00000002010000000000006c0000000000000000690800002f0400000301000000000000010000000000000000c9070000a000000003010000000000000c0101000000000000ba0700000f00000003010000000000006c00000000000000007f0700003b0000000401000000000000010000000000000000df060000a000000004010000000000000c0001000000000000d00600000f00000004010000000000001822a8f12600000000a10600002f000000040100000000000018d65ba13500000000720600002f00000004010000000000006c0000000000000000530600001f0000000501000000000000010000000000000000b3050000a000000005010000000000000c0001000000000000950500001e00000005010000000000006c000000000000000060050000350000000601000000000000010000000000000000c0040000a000000006010000000000000c0001000000000000ad0400001300000006010000000000006c000000000000000034040000790000", 0x320, 0x690000}, {&(0x7f0000015d00)="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", 0xb80, 0x690480}], 0x0, &(0x7f0000016900)) 00:20:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047459, 0x7fffffffefff) 00:20:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x3}]}, 0x24}}, 0x0) 00:20:15 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x38, 0x2d, 0x36, 0x36]}}}}]}) 00:20:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000040)=""/211, 0x3e, 0xd3, 0x8}, 0x20) [ 1180.045166][ T6484] usb 4-1: Using ep0 maxpacket: 32 00:20:15 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024321, &(0x7f00000003c0)={0x0, 0x0}) [ 1180.138616][ T6539] BPF: (anon) type_id=4 bits_offset=0 [ 1180.144065][ T6539] BPF: [ 1180.150681][ T6539] BPF:Invalid member [ 1180.156026][ T6539] BPF: [ 1180.156026][ T6539] [ 1180.259113][ T6546] tmpfs: Bad value for 'mpol' [ 1180.262028][ T6484] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping 00:20:15 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047459, 0x7fffffffefff) [ 1180.303263][ T6548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1180.313692][ T6484] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1180.355234][ T6484] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1180.581069][ T6484] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1180.597438][ T6484] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1180.615416][ T6484] usb 4-1: Product: syz [ 1180.619893][ T6484] usb 4-1: Manufacturer: syz [ 1180.634678][ T6484] usb 4-1: SerialNumber: syz [ 1180.869799][ T6570] loop1: detected capacity change from 0 to 32768 [ 1180.910581][ T6570] BTRFS info (device loop1): disk space caching is enabled [ 1180.933159][ T6570] BTRFS info (device loop1): has skinny extents [ 1180.965527][ T6484] usb 4-1: 0:2 : does not exist [ 1181.085504][ T6570] BTRFS info (device loop1): enabling ssd optimizations [ 1181.131271][ T6484] usb 4-1: USB disconnect, device number 7 00:20:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000280)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000c00)={0x0, 0x0, 0x92, &(0x7f00000001c0)=ANY=[@ANYBLOB="050f"]}) 00:20:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f00000030c0)={0x18, r1, 0x1, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 00:20:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x6f, 0x1f, 0x0, 0x8, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x10000}, 0x60ab, 0xdef, 0x6, 0x2, 0x5, 0x3, 0x101, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x10001) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x9c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x67, 0x9e, 0x9d, 0x3e, 0x0, 0x5, 0x40000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xebd, 0x2}, 0x20047, 0x1, 0x8, 0xc, 0x18000000, 0x3, 0x9, 0x0, 0x7, 0x0, 0x80}, r5, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:20:16 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024321, &(0x7f00000003c0)={0x0, 0x0}) 00:20:16 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047459, 0x7fffffffefff) 00:20:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) umount2(0x0, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00aea889f9616e475a5567a371bad85bafbc0b083124536dd5616e1a9200cd84857c404495cf19af45c03569bc77546b9d878f5d567f26e8d3b6bda3702abf8ac7c3e950147dddb563d270319bf7021def4a3d97305cfab1844bbbffd7b882129546011c13e15cadcdcacc648ac9217b01b5437e64d0b7955977e53907ac79df14c582aeba07eccfb9c987f293"]) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x13, 0xfffffff9, 0x0, 0x3, 0x0, 0x8, 0x4, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x34de}, 0x0) creat(&(0x7f0000000040)='.\x00', 0xa4) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)) [ 1182.048689][ T6634] loop1: detected capacity change from 0 to 270 00:20:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f00000030c0)={0x18, r1, 0x1, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 00:20:17 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024321, &(0x7f00000003c0)={0x0, 0x0}) 00:20:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x6f, 0x1f, 0x0, 0x8, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x10000}, 0x60ab, 0xdef, 0x6, 0x2, 0x5, 0x3, 0x101, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x10001) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x9c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x67, 0x9e, 0x9d, 0x3e, 0x0, 0x5, 0x40000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xebd, 0x2}, 0x20047, 0x1, 0x8, 0xc, 0x18000000, 0x3, 0x9, 0x0, 0x7, 0x0, 0x80}, r5, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:20:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x6f, 0x1f, 0x0, 0x8, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x10000}, 0x60ab, 0xdef, 0x6, 0x2, 0x5, 0x3, 0x101, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x10001) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x9c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x67, 0x9e, 0x9d, 0x3e, 0x0, 0x5, 0x40000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xebd, 0x2}, 0x20047, 0x1, 0x8, 0xc, 0x18000000, 0x3, 0x9, 0x0, 0x7, 0x0, 0x80}, r5, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:20:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f00000030c0)={0x18, r1, 0x1, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 00:20:17 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024321, &(0x7f00000003c0)={0x0, 0x0}) [ 1182.825407][T30886] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 1183.085369][T30886] usb 4-1: Using ep0 maxpacket: 32 [ 1183.246077][T30886] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1183.265082][T30886] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1183.294128][T30886] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1183.485300][T30886] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1183.494434][T30886] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1183.518323][T30886] usb 4-1: Product: syz [ 1183.522550][T30886] usb 4-1: Manufacturer: syz [ 1183.528103][T30886] usb 4-1: SerialNumber: syz 00:20:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000280)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000c00)={0x0, 0x0, 0x92, &(0x7f00000001c0)=ANY=[@ANYBLOB="050f"]}) 00:20:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x6f, 0x1f, 0x0, 0x8, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x10000}, 0x60ab, 0xdef, 0x6, 0x2, 0x5, 0x3, 0x101, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x10001) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x9c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x67, 0x9e, 0x9d, 0x3e, 0x0, 0x5, 0x40000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xebd, 0x2}, 0x20047, 0x1, 0x8, 0xc, 0x18000000, 0x3, 0x9, 0x0, 0x7, 0x0, 0x80}, r5, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:20:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f00000030c0)={0x18, r1, 0x1, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 00:20:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x6f, 0x1f, 0x0, 0x8, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x10000}, 0x60ab, 0xdef, 0x6, 0x2, 0x5, 0x3, 0x101, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x10001) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x9c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x67, 0x9e, 0x9d, 0x3e, 0x0, 0x5, 0x40000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xebd, 0x2}, 0x20047, 0x1, 0x8, 0xc, 0x18000000, 0x3, 0x9, 0x0, 0x7, 0x0, 0x80}, r5, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:20:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x6f, 0x1f, 0x0, 0x8, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x10000}, 0x60ab, 0xdef, 0x6, 0x2, 0x5, 0x3, 0x101, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x10001) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x9c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x67, 0x9e, 0x9d, 0x3e, 0x0, 0x5, 0x40000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xebd, 0x2}, 0x20047, 0x1, 0x8, 0xc, 0x18000000, 0x3, 0x9, 0x0, 0x7, 0x0, 0x80}, r5, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:20:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) umount2(0x0, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00aea889f9616e475a5567a371bad85bafbc0b083124536dd5616e1a9200cd84857c404495cf19af45c03569bc77546b9d878f5d567f26e8d3b6bda3702abf8ac7c3e950147dddb563d270319bf7021def4a3d97305cfab1844bbbffd7b882129546011c13e15cadcdcacc648ac9217b01b5437e64d0b7955977e53907ac79df14c582aeba07eccfb9c987f293"]) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x13, 0xfffffff9, 0x0, 0x3, 0x0, 0x8, 0x4, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x34de}, 0x0) creat(&(0x7f0000000040)='.\x00', 0xa4) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)) [ 1183.885432][T30886] usb 4-1: 0:2 : does not exist 00:20:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) umount2(0x0, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00aea889f9616e475a5567a371bad85bafbc0b083124536dd5616e1a9200cd84857c404495cf19af45c03569bc77546b9d878f5d567f26e8d3b6bda3702abf8ac7c3e950147dddb563d270319bf7021def4a3d97305cfab1844bbbffd7b882129546011c13e15cadcdcacc648ac9217b01b5437e64d0b7955977e53907ac79df14c582aeba07eccfb9c987f293"]) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x13, 0xfffffff9, 0x0, 0x3, 0x0, 0x8, 0x4, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x34de}, 0x0) creat(&(0x7f0000000040)='.\x00', 0xa4) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)) [ 1184.004762][T30886] usb 4-1: USB disconnect, device number 8 [ 1184.280025][ T6708] loop1: detected capacity change from 0 to 270 00:20:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x6f, 0x1f, 0x0, 0x8, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x10000}, 0x60ab, 0xdef, 0x6, 0x2, 0x5, 0x3, 0x101, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x10001) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x9c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x67, 0x9e, 0x9d, 0x3e, 0x0, 0x5, 0x40000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xebd, 0x2}, 0x20047, 0x1, 0x8, 0xc, 0x18000000, 0x3, 0x9, 0x0, 0x7, 0x0, 0x80}, r5, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 1185.275328][T30886] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 1185.433659][ T6737] loop2: detected capacity change from 0 to 270 [ 1185.935042][T30886] usb 4-1: Using ep0 maxpacket: 32 00:20:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x6f, 0x1f, 0x0, 0x8, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x10000}, 0x60ab, 0xdef, 0x6, 0x2, 0x5, 0x3, 0x101, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x10001) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x9c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x67, 0x9e, 0x9d, 0x3e, 0x0, 0x5, 0x40000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xebd, 0x2}, 0x20047, 0x1, 0x8, 0xc, 0x18000000, 0x3, 0x9, 0x0, 0x7, 0x0, 0x80}, r5, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:20:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x6f, 0x1f, 0x0, 0x8, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x10000}, 0x60ab, 0xdef, 0x6, 0x2, 0x5, 0x3, 0x101, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x10001) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x9c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x67, 0x9e, 0x9d, 0x3e, 0x0, 0x5, 0x40000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xebd, 0x2}, 0x20047, 0x1, 0x8, 0xc, 0x18000000, 0x3, 0x9, 0x0, 0x7, 0x0, 0x80}, r5, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 1186.095330][T30886] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1186.117487][T30886] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1186.174644][T30886] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 00:20:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) umount2(0x0, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00aea889f9616e475a5567a371bad85bafbc0b083124536dd5616e1a9200cd84857c404495cf19af45c03569bc77546b9d878f5d567f26e8d3b6bda3702abf8ac7c3e950147dddb563d270319bf7021def4a3d97305cfab1844bbbffd7b882129546011c13e15cadcdcacc648ac9217b01b5437e64d0b7955977e53907ac79df14c582aeba07eccfb9c987f293"]) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x13, 0xfffffff9, 0x0, 0x3, 0x0, 0x8, 0x4, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x34de}, 0x0) creat(&(0x7f0000000040)='.\x00', 0xa4) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)) [ 1186.389959][T30886] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1186.446717][T30886] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1186.456946][T30886] usb 4-1: Product: syz [ 1186.461173][T30886] usb 4-1: Manufacturer: syz [ 1186.467604][T30886] usb 4-1: SerialNumber: syz [ 1186.929964][ T6763] loop4: detected capacity change from 0 to 270 00:20:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) umount2(0x0, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00aea889f9616e475a5567a371bad85bafbc0b083124536dd5616e1a9200cd84857c404495cf19af45c03569bc77546b9d878f5d567f26e8d3b6bda3702abf8ac7c3e950147dddb563d270319bf7021def4a3d97305cfab1844bbbffd7b882129546011c13e15cadcdcacc648ac9217b01b5437e64d0b7955977e53907ac79df14c582aeba07eccfb9c987f293"]) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x13, 0xfffffff9, 0x0, 0x3, 0x0, 0x8, 0x4, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x34de}, 0x0) creat(&(0x7f0000000040)='.\x00', 0xa4) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)) 00:20:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000280)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000c00)={0x0, 0x0, 0x92, &(0x7f00000001c0)=ANY=[@ANYBLOB="050f"]}) 00:20:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) umount2(0x0, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00aea889f9616e475a5567a371bad85bafbc0b083124536dd5616e1a9200cd84857c404495cf19af45c03569bc77546b9d878f5d567f26e8d3b6bda3702abf8ac7c3e950147dddb563d270319bf7021def4a3d97305cfab1844bbbffd7b882129546011c13e15cadcdcacc648ac9217b01b5437e64d0b7955977e53907ac79df14c582aeba07eccfb9c987f293"]) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x13, 0xfffffff9, 0x0, 0x3, 0x0, 0x8, 0x4, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x34de}, 0x0) creat(&(0x7f0000000040)='.\x00', 0xa4) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)) 00:20:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x4, 0x0, 0x6f, 0x1f, 0x0, 0x8, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x10000}, 0x60ab, 0xdef, 0x6, 0x2, 0x5, 0x3, 0x101, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x10001) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x9c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x1, 0x80, 0x67, 0x9e, 0x9d, 0x3e, 0x0, 0x5, 0x40000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xebd, 0x2}, 0x20047, 0x1, 0x8, 0xc, 0x18000000, 0x3, 0x9, 0x0, 0x7, 0x0, 0x80}, r5, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:20:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) [ 1187.595457][T30886] usb 4-1: 0:2 : does not exist [ 1187.638157][T30886] usb 4-1: USB disconnect, device number 9 00:20:22 executing program 3: add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 00:20:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) umount2(0x0, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00aea889f9616e475a5567a371bad85bafbc0b083124536dd5616e1a9200cd84857c404495cf19af45c03569bc77546b9d878f5d567f26e8d3b6bda3702abf8ac7c3e950147dddb563d270319bf7021def4a3d97305cfab1844bbbffd7b882129546011c13e15cadcdcacc648ac9217b01b5437e64d0b7955977e53907ac79df14c582aeba07eccfb9c987f293"]) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x13, 0xfffffff9, 0x0, 0x3, 0x0, 0x8, 0x4, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x34de}, 0x0) creat(&(0x7f0000000040)='.\x00', 0xa4) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)) 00:20:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) umount2(0x0, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00aea889f9616e475a5567a371bad85bafbc0b083124536dd5616e1a9200cd84857c404495cf19af45c03569bc77546b9d878f5d567f26e8d3b6bda3702abf8ac7c3e950147dddb563d270319bf7021def4a3d97305cfab1844bbbffd7b882129546011c13e15cadcdcacc648ac9217b01b5437e64d0b7955977e53907ac79df14c582aeba07eccfb9c987f293"]) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x13, 0xfffffff9, 0x0, 0x3, 0x0, 0x8, 0x4, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x34de}, 0x0) creat(&(0x7f0000000040)='.\x00', 0xa4) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)) 00:20:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"06000000dd245c8402000040c9c8dc1964325fa96fa42b76020100c02bec0ba41f01010000000000000000403b00041f01ffff8e083c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb78397979859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a811018000006f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 00:20:27 executing program 3: add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 00:20:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) umount2(0x0, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00aea889f9616e475a5567a371bad85bafbc0b083124536dd5616e1a9200cd84857c404495cf19af45c03569bc77546b9d878f5d567f26e8d3b6bda3702abf8ac7c3e950147dddb563d270319bf7021def4a3d97305cfab1844bbbffd7b882129546011c13e15cadcdcacc648ac9217b01b5437e64d0b7955977e53907ac79df14c582aeba07eccfb9c987f293"]) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x13, 0xfffffff9, 0x0, 0x3, 0x0, 0x8, 0x4, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x34de}, 0x0) creat(&(0x7f0000000040)='.\x00', 0xa4) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)) 00:20:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x28}}], 0x1, 0x8000) 00:20:27 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x66026, &(0x7f0000000140)={[{@gid}]}) 00:20:27 executing program 3: add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 00:20:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 00:20:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x28}}], 0x1, 0x8000) 00:20:29 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x66026, &(0x7f0000000140)={[{@gid}]}) 00:20:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0xfe}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x30}}, 0x0) [ 1193.873808][ T6875] loop4: detected capacity change from 0 to 270 00:20:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) umount2(0x0, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00aea889f9616e475a5567a371bad85bafbc0b083124536dd5616e1a9200cd84857c404495cf19af45c03569bc77546b9d878f5d567f26e8d3b6bda3702abf8ac7c3e950147dddb563d270319bf7021def4a3d97305cfab1844bbbffd7b882129546011c13e15cadcdcacc648ac9217b01b5437e64d0b7955977e53907ac79df14c582aeba07eccfb9c987f293"]) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x13, 0xfffffff9, 0x0, 0x3, 0x0, 0x8, 0x4, 0x6}, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x81, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x34de}, 0x0) creat(&(0x7f0000000040)='.\x00', 0xa4) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)) 00:20:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 00:20:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x28}}], 0x1, 0x8000) 00:20:29 executing program 3: add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xffffffffffffffff) 00:20:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0xfe}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x30}}, 0x0) [ 1194.482458][ T6909] loop4: detected capacity change from 0 to 270 00:20:30 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x66026, &(0x7f0000000140)={[{@gid}]}) 00:20:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x78) 00:20:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x28}}], 0x1, 0x8000) 00:20:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:20:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0xfe}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x30}}, 0x0) 00:20:30 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x66026, &(0x7f0000000140)={[{@gid}]}) 00:20:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x78) 00:20:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:20:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5, 0x2a, 0xfe}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x30}}, 0x0) 00:20:31 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000000)) 00:20:31 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7b1, &(0x7f0000000000)={0x0}) 00:20:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x78) 00:20:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 00:20:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 00:20:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x78) 00:20:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xc, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:20:31 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7b1, &(0x7f0000000000)={0x0}) [ 1196.610564][ T6977] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1196.712911][ T6981] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:31 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 1196.780205][ T6977] bridge1: port 1(vlan1) entered blocking state 00:20:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) [ 1196.831980][ T6977] bridge1: port 1(vlan1) entered disabled state [ 1196.870879][ T6977] device vlan1 entered promiscuous mode [ 1196.935520][ T6977] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 00:20:32 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7b1, &(0x7f0000000000)={0x0}) 00:20:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 00:20:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xc, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:20:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 00:20:32 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 1197.405506][ T7016] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 00:20:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xc, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1197.502929][ T7023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:32 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7b1, &(0x7f0000000000)={0x0}) [ 1197.589036][ T7016] bridge3: port 1(vlan2) entered blocking state [ 1197.620174][ T7016] bridge3: port 1(vlan2) entered disabled state 00:20:32 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 1197.664154][ T7016] device vlan2 entered promiscuous mode 00:20:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 00:20:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xc, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1198.050545][ T7052] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1198.121158][ T7053] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:20:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba316000000000000000000080000000000000200000000892f0700636f6e6e6c6162656c000000000000000000e5ffffff00000000000020000000080000000000000000000000000000004e465154455545000000000000000000000000000000000000000000000000000800000000000000000000000000000400000000000000000000000000000000000000000000000000000008000000000000000001000000ffffffff0000000000000000000000000004000000000000f6ff4b5a0000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e643000000000000000000000007465616d300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b000000000082790000000000000000000000000000080400"/560]}, 0x2a8) 00:20:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 00:20:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 00:20:33 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001680)={&(0x7f00000000c0)='ext4_sync_file_enter\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 00:20:33 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 1198.192742][ T7052] bridge5: port 1(vlan3) entered blocking state [ 1198.206581][ T7052] bridge5: port 1(vlan3) entered disabled state [ 1198.223122][ T7052] device vlan3 entered promiscuous mode 00:20:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) [ 1198.398062][ T7070] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1198.500916][ T7072] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1198.564046][ T7076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:20:33 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001680)={&(0x7f00000000c0)='ext4_sync_file_enter\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 00:20:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)={0x54, 0x12, 0x101, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b04888f01e293a4ef34f577a63c600d"]}, @typed={0x8, 0x1, 0x0, 0x0, @binary="00120000"}]}, 0x54}], 0x1}, 0x0) [ 1198.610384][ T7070] bridge1: port 1(vlan2) entered blocking state [ 1198.662251][ T7070] bridge1: port 1(vlan2) entered disabled state [ 1198.700106][ T7070] device vlan2 entered promiscuous mode 00:20:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)={0x54, 0x12, 0x101, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b04888f01e293a4ef34f577a63c600d"]}, @typed={0x8, 0x1, 0x0, 0x0, @binary="00120000"}]}, 0x54}], 0x1}, 0x0) [ 1198.744358][ T7084] bridge5: port 1(vlan2) entered blocking state [ 1198.774474][ T7084] bridge5: port 1(vlan2) entered disabled state [ 1198.813042][ T7084] device vlan2 entered promiscuous mode [ 1198.887508][ T7099] bridge7: port 1(vlan4) entered blocking state [ 1198.906700][ T7099] bridge7: port 1(vlan4) entered disabled state [ 1198.933196][ T7099] device vlan4 entered promiscuous mode 00:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 00:20:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)={0x54, 0x12, 0x101, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b04888f01e293a4ef34f577a63c600d"]}, @typed={0x8, 0x1, 0x0, 0x0, @binary="00120000"}]}, 0x54}], 0x1}, 0x0) 00:20:34 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001680)={&(0x7f00000000c0)='ext4_sync_file_enter\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 1199.303738][ T7121] bridge3: port 1(vlan3) entered blocking state [ 1199.331648][ T7121] bridge3: port 1(vlan3) entered disabled state 00:20:34 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001680)={&(0x7f00000000c0)='ext4_sync_file_enter\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 00:20:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 00:20:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 00:20:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)={0x54, 0x12, 0x101, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b04888f01e293a4ef34f577a63c600d"]}, @typed={0x8, 0x1, 0x0, 0x0, @binary="00120000"}]}, 0x54}], 0x1}, 0x0) [ 1199.359821][ T7121] device vlan3 entered promiscuous mode 00:20:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d242000012ab", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655ff5f4655fddf4f1769917296c0bf08d54f8", 0x1d, 0x1500}], 0x81, &(0x7f00000000c0)={[{@prjquota}]}) 00:20:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 00:20:34 executing program 3: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x808000, &(0x7f0000000740)) [ 1199.626139][ T7137] bridge7: port 1(vlan3) entered blocking state [ 1199.665997][ T7153] loop0: detected capacity change from 0 to 1024 00:20:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) [ 1199.677847][ T7137] bridge7: port 1(vlan3) entered disabled state [ 1199.719606][ T7137] device vlan3 entered promiscuous mode 00:20:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x80, 0x4, 0xff, 0x80, 0x0, 0x4, 0x200, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x0, 0x4000, 0x1, 0x20, 0x9, 0xbe000000000000, 0xaa, 0x7ff}, 0x0, 0x5, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xed, 0xe0, 0x2, 0x3, 0x0, 0x7f, 0x501, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1025, 0x0, 0x8, 0x5, 0x0, 0x0, 0x6}, 0x0, 0x7, r0, 0x1) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3f, 0x5, 0x8, 0x3, 0x0, 0x7f, 0xd2538, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x6, 0xfff, 0x8, 0x9, 0x0, 0x9}, 0x0, 0x3, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) setxattr$incfs_metadata(0x0, &(0x7f0000000480), 0x0, 0x0, 0x0) utimes(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{}, {0x77359400}}) chdir(&(0x7f00000001c0)='./file0\x00') chdir(&(0x7f0000000300)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) creat(&(0x7f0000000400)='./file0\x00', 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x129d00, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) [ 1199.791486][ T7153] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 1199.829344][ T7153] EXT4-fs (loop0): Unsupported blocksize for fs-verity [ 1199.880803][ T7159] bridge5: port 1(vlan4) entered blocking state [ 1199.946390][ T7159] bridge5: port 1(vlan4) entered disabled state 00:20:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f0000000080), 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 00:20:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d242000012ab", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655ff5f4655fddf4f1769917296c0bf08d54f8", 0x1d, 0x1500}], 0x81, &(0x7f00000000c0)={[{@prjquota}]}) [ 1200.041897][ T7159] device vlan4 entered promiscuous mode 00:20:35 executing program 3: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x808000, &(0x7f0000000740)) [ 1200.312559][ T7195] bridge9: port 1(vlan4) entered blocking state 00:20:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) [ 1200.388651][ T7195] bridge9: port 1(vlan4) entered disabled state [ 1200.492012][ T7195] device vlan4 entered promiscuous mode 00:20:35 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)='W', 0x1, 0x600}], 0x0, &(0x7f0000000380)={[{@utf8}]}) getdents(r0, &(0x7f0000000080)=""/50, 0x32) [ 1200.644781][ T7204] loop0: detected capacity change from 0 to 1024 [ 1200.795547][ T7204] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 00:20:35 executing program 3: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x808000, &(0x7f0000000740)) 00:20:35 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1200.848933][ T7215] loop1: detected capacity change from 0 to 6 [ 1200.875761][ T7204] EXT4-fs (loop0): Unsupported blocksize for fs-verity [ 1200.946451][ T7215] FAT-fs (loop1): Directory bread(block 6) failed 00:20:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d242000012ab", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655ff5f4655fddf4f1769917296c0bf08d54f8", 0x1d, 0x1500}], 0x81, &(0x7f00000000c0)={[{@prjquota}]}) 00:20:36 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)='W', 0x1, 0x600}], 0x0, &(0x7f0000000380)={[{@utf8}]}) getdents(r0, &(0x7f0000000080)=""/50, 0x32) 00:20:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4008ae06, 0x0) 00:20:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 00:20:36 executing program 3: syz_mount_image$squashfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x808000, &(0x7f0000000740)) [ 1201.229225][ T7237] loop0: detected capacity change from 0 to 1024 [ 1201.318996][ T7237] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 1201.392964][ T7237] EXT4-fs (loop0): Unsupported blocksize for fs-verity [ 1201.400634][ T7246] loop1: detected capacity change from 0 to 6 [ 1201.599508][ T7246] FAT-fs (loop1): Directory bread(block 6) failed 00:20:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d242000012ab", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655ff5f4655fddf4f1769917296c0bf08d54f8", 0x1d, 0x1500}], 0x81, &(0x7f00000000c0)={[{@prjquota}]}) 00:20:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 00:20:36 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x24, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000ced0f6a3ffffffff0000000010000000000000000000000000000000000000000000000031000000000000000000000047c3655f0000000047c3655f00000000000000000000000002000000000000000000000000000000ced0f6a300"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000047c3655f00000000000000000300000058b70000010000000110000000000000021000000000000009000000140000000100000007aa2f42000800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="00000000000000000000000000000000a9b7ea581a6643669c7ce54eb675c2a8000000000000000000000000000000000000000000000000000100001752f5cea071f700483de78000"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001100000000000ced0f6a30000000000000000000000000710000000000000000800000000000000000000000000000000000000000000ffff00"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008f2070000ced0f6a30000000000000000000000000410000000000000001000000000000000000000000000000000000000000000ff3f00"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f4445303100ced0f6a3ffff0100000000000000000000000000000000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000001100000000000000000000000000000ced0f6a300000000000000000000000000000000000001000000000000000000", 0x80, 0x200200}, {&(0x7f0000010a00)="38010000000000000110000000000000100001022e0000000110000000000000100002022e2e0000017800000000000018010a026c6f73742b666f756e640000", 0x40, 0x2002c0}, {&(0x7f0000010b00)="494e4f4445303100ced0f6a3ffff0200000000000100000000000000000000000002000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000002100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000000018000000000000", 0x20, 0x2004c0}, {&(0x7f0000010d00)="494e4f4445303100ced0f6a3ffff0300000000000000000000000000000000000000000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000003100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x2006c0}, {&(0x7f0000010f00)="494e4f4445303100ced0f6a3ffff0400000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000004100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200800}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000000e0000000008000001000008130001000000000000000000f2070000000800000010000000000000", 0x40, 0x2008a0}, {&(0x7f0000011100)="494e4f4445303100ced0f6a3ffff0500000000000100000000000000000000000000100000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000005100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200a00}, {&(0x7f0000011200)="0000130001000000000000000000000000000000010000000070000000000000", 0x20, 0x200ac0}, {&(0x7f0000011300)="494e4f4445303100ced0f6a3ffff0600000000000100000000000000000000000000020000000000a48101001102000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000006100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000010000000020000000000000", 0x20, 0x200cc0}, {&(0x7f0000011500)="494e4f4445303100ced0f6a3ffff0700000000001000000000000000000000000000000100000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000007100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000001000000010000000000e010013000100000000000000000000000000100000000008000000000000", 0x40, 0x200ea0}, {&(0x7f0000011700)="494e4f4445303100ced0f6a3ffff0800000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000008100000000000000000000000000000ced0f6a300000000000000000000000000000000000001000000000000000000", 0x80, 0x201000}, {&(0x7f0000011800)="38010000000000000810000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2010c0}, {&(0x7f0000011900)="494e4f4445303100ced0f6a3ffff0900000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000009100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201200}, {&(0x7f0000011a00)="010000081300"/32, 0x20, 0x2012c0}, {&(0x7f0000011b00)="494e4f4445303100ced0f6a3ffff0a00000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000a100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201400}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe070000000800000078000000000000", 0x40, 0x2014a0}, {&(0x7f0000011d00)="494e4f4445303100ced0f6a3ffff0b00000000000900000000000000000000000000900000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000b100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201600}, {&(0x7f0000011e00)="0000130001000000000000000000000000000000090000000028000000000000", 0x20, 0x2016c0}, {&(0x7f0000011f00)="494e4f4445303100ced0f6a3ffff0c00000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000c100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201800}, {&(0x7f0000012000)="00000000300100"/32, 0x20, 0x2018c0}, {&(0x7f0000012100)="494e4f4445303100ced0f6a3ffff0d00000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000d100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201a00}, {&(0x7f0000012200)='\'\x00'/32, 0x20, 0x201ac0}, {&(0x7f0000012300)="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"/352, 0x160, 0x300000}, {&(0x7f0000012500)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000000018000000000000021000"/64, 0x40, 0x3001c0}, {&(0x7f0000012600)="c03b39980000000400000000000002000000480000000002000000010000000100000000000000000000000200000000a9b7ea581a6643669c7ce54eb675c2a80000000100"/96, 0x60, 0x500000}, {&(0x7f0000012700)="47524f555030310000010008fe070000ced0f6a30000000000000000000000000a100000000000000078000000000000000000000000000000000000000000000300"/96, 0x60, 0xf00000}, {&(0x7f0000012800)="494e4f4445303100ced0f6a300000100000000000000000000000000000000003801000000000000ed4102000100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001780000000000000000000000000000ced0f6a3000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000078000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000000178000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0xf00200}], 0x0, &(0x7f0000012900)) 00:20:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4008ae06, 0x0) 00:20:36 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)='W', 0x1, 0x600}], 0x0, &(0x7f0000000380)={[{@utf8}]}) getdents(r0, &(0x7f0000000080)=""/50, 0x32) 00:20:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1201.987734][ T7267] loop4: detected capacity change from 0 to 61442 [ 1202.039152][ T7268] loop0: detected capacity change from 0 to 1024 00:20:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4008ae06, 0x0) [ 1202.090881][ T7277] loop1: detected capacity change from 0 to 6 00:20:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 1202.153446][ T7268] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 1202.201776][ T7267] (syz-executor.4,7267,1):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options [ 1202.213777][ T7277] FAT-fs (loop1): Directory bread(block 6) failed [ 1202.264343][ T7268] EXT4-fs (loop0): Unsupported blocksize for fs-verity [ 1202.279872][ T7267] (syz-executor.4,7267,0):ocfs2_fill_super:1186 ERROR: status = -22 00:20:37 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)='W', 0x1, 0x600}], 0x0, &(0x7f0000000380)={[{@utf8}]}) getdents(r0, &(0x7f0000000080)=""/50, 0x32) 00:20:37 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x24, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000ced0f6a3ffffffff0000000010000000000000000000000000000000000000000000000031000000000000000000000047c3655f0000000047c3655f00000000000000000000000002000000000000000000000000000000ced0f6a300"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000047c3655f00000000000000000300000058b70000010000000110000000000000021000000000000009000000140000000100000007aa2f42000800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="00000000000000000000000000000000a9b7ea581a6643669c7ce54eb675c2a8000000000000000000000000000000000000000000000000000100001752f5cea071f700483de78000"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001100000000000ced0f6a30000000000000000000000000710000000000000000800000000000000000000000000000000000000000000ffff00"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008f2070000ced0f6a30000000000000000000000000410000000000000001000000000000000000000000000000000000000000000ff3f00"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f4445303100ced0f6a3ffff0100000000000000000000000000000000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000001100000000000000000000000000000ced0f6a300000000000000000000000000000000000001000000000000000000", 0x80, 0x200200}, {&(0x7f0000010a00)="38010000000000000110000000000000100001022e0000000110000000000000100002022e2e0000017800000000000018010a026c6f73742b666f756e640000", 0x40, 0x2002c0}, {&(0x7f0000010b00)="494e4f4445303100ced0f6a3ffff0200000000000100000000000000000000000002000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000002100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000000018000000000000", 0x20, 0x2004c0}, {&(0x7f0000010d00)="494e4f4445303100ced0f6a3ffff0300000000000000000000000000000000000000000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000003100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x2006c0}, {&(0x7f0000010f00)="494e4f4445303100ced0f6a3ffff0400000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000004100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200800}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000000e0000000008000001000008130001000000000000000000f2070000000800000010000000000000", 0x40, 0x2008a0}, {&(0x7f0000011100)="494e4f4445303100ced0f6a3ffff0500000000000100000000000000000000000000100000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000005100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200a00}, {&(0x7f0000011200)="0000130001000000000000000000000000000000010000000070000000000000", 0x20, 0x200ac0}, {&(0x7f0000011300)="494e4f4445303100ced0f6a3ffff0600000000000100000000000000000000000000020000000000a48101001102000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000006100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000010000000020000000000000", 0x20, 0x200cc0}, {&(0x7f0000011500)="494e4f4445303100ced0f6a3ffff0700000000001000000000000000000000000000000100000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000007100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000001000000010000000000e010013000100000000000000000000000000100000000008000000000000", 0x40, 0x200ea0}, {&(0x7f0000011700)="494e4f4445303100ced0f6a3ffff0800000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000008100000000000000000000000000000ced0f6a300000000000000000000000000000000000001000000000000000000", 0x80, 0x201000}, {&(0x7f0000011800)="38010000000000000810000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2010c0}, {&(0x7f0000011900)="494e4f4445303100ced0f6a3ffff0900000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000009100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201200}, {&(0x7f0000011a00)="010000081300"/32, 0x20, 0x2012c0}, {&(0x7f0000011b00)="494e4f4445303100ced0f6a3ffff0a00000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000a100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201400}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe070000000800000078000000000000", 0x40, 0x2014a0}, {&(0x7f0000011d00)="494e4f4445303100ced0f6a3ffff0b00000000000900000000000000000000000000900000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000b100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201600}, {&(0x7f0000011e00)="0000130001000000000000000000000000000000090000000028000000000000", 0x20, 0x2016c0}, {&(0x7f0000011f00)="494e4f4445303100ced0f6a3ffff0c00000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000c100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201800}, {&(0x7f0000012000)="00000000300100"/32, 0x20, 0x2018c0}, {&(0x7f0000012100)="494e4f4445303100ced0f6a3ffff0d00000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000d100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201a00}, {&(0x7f0000012200)='\'\x00'/32, 0x20, 0x201ac0}, {&(0x7f0000012300)="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"/352, 0x160, 0x300000}, {&(0x7f0000012500)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000000018000000000000021000"/64, 0x40, 0x3001c0}, {&(0x7f0000012600)="c03b39980000000400000000000002000000480000000002000000010000000100000000000000000000000200000000a9b7ea581a6643669c7ce54eb675c2a80000000100"/96, 0x60, 0x500000}, {&(0x7f0000012700)="47524f555030310000010008fe070000ced0f6a30000000000000000000000000a100000000000000078000000000000000000000000000000000000000000000300"/96, 0x60, 0xf00000}, {&(0x7f0000012800)="494e4f4445303100ced0f6a300000100000000000000000000000000000000003801000000000000ed4102000100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001780000000000000000000000000000ced0f6a3000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000078000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000000178000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0xf00200}], 0x0, &(0x7f0000012900)) 00:20:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4008ae06, 0x0) 00:20:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 00:20:37 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 1202.730055][ T7294] loop1: detected capacity change from 0 to 6 [ 1202.901767][ T7294] FAT-fs (loop1): Directory bread(block 6) failed [ 1203.004601][ T7302] loop4: detected capacity change from 0 to 61442 [ 1203.119862][ T7302] (syz-executor.4,7302,1):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options [ 1203.138707][ T7302] (syz-executor.4,7302,1):ocfs2_fill_super:1186 ERROR: status = -22 00:20:38 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'ipvlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="2800000010000104000000020000000000000000", @ANYRES32=r4, @ANYBLOB="006ee0000000200008000a00", @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 00:20:38 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 00:20:38 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x24, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000ced0f6a3ffffffff0000000010000000000000000000000000000000000000000000000031000000000000000000000047c3655f0000000047c3655f00000000000000000000000002000000000000000000000000000000ced0f6a300"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000047c3655f00000000000000000300000058b70000010000000110000000000000021000000000000009000000140000000100000007aa2f42000800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="00000000000000000000000000000000a9b7ea581a6643669c7ce54eb675c2a8000000000000000000000000000000000000000000000000000100001752f5cea071f700483de78000"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001100000000000ced0f6a30000000000000000000000000710000000000000000800000000000000000000000000000000000000000000ffff00"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008f2070000ced0f6a30000000000000000000000000410000000000000001000000000000000000000000000000000000000000000ff3f00"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f4445303100ced0f6a3ffff0100000000000000000000000000000000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000001100000000000000000000000000000ced0f6a300000000000000000000000000000000000001000000000000000000", 0x80, 0x200200}, {&(0x7f0000010a00)="38010000000000000110000000000000100001022e0000000110000000000000100002022e2e0000017800000000000018010a026c6f73742b666f756e640000", 0x40, 0x2002c0}, {&(0x7f0000010b00)="494e4f4445303100ced0f6a3ffff0200000000000100000000000000000000000002000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000002100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000000018000000000000", 0x20, 0x2004c0}, {&(0x7f0000010d00)="494e4f4445303100ced0f6a3ffff0300000000000000000000000000000000000000000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000003100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x2006c0}, {&(0x7f0000010f00)="494e4f4445303100ced0f6a3ffff0400000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000004100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200800}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000000e0000000008000001000008130001000000000000000000f2070000000800000010000000000000", 0x40, 0x2008a0}, {&(0x7f0000011100)="494e4f4445303100ced0f6a3ffff0500000000000100000000000000000000000000100000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000005100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200a00}, {&(0x7f0000011200)="0000130001000000000000000000000000000000010000000070000000000000", 0x20, 0x200ac0}, {&(0x7f0000011300)="494e4f4445303100ced0f6a3ffff0600000000000100000000000000000000000000020000000000a48101001102000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000006100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000010000000020000000000000", 0x20, 0x200cc0}, {&(0x7f0000011500)="494e4f4445303100ced0f6a3ffff0700000000001000000000000000000000000000000100000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000007100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000001000000010000000000e010013000100000000000000000000000000100000000008000000000000", 0x40, 0x200ea0}, {&(0x7f0000011700)="494e4f4445303100ced0f6a3ffff0800000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000008100000000000000000000000000000ced0f6a300000000000000000000000000000000000001000000000000000000", 0x80, 0x201000}, {&(0x7f0000011800)="38010000000000000810000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2010c0}, {&(0x7f0000011900)="494e4f4445303100ced0f6a3ffff0900000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000009100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201200}, {&(0x7f0000011a00)="010000081300"/32, 0x20, 0x2012c0}, {&(0x7f0000011b00)="494e4f4445303100ced0f6a3ffff0a00000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000a100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201400}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe070000000800000078000000000000", 0x40, 0x2014a0}, {&(0x7f0000011d00)="494e4f4445303100ced0f6a3ffff0b00000000000900000000000000000000000000900000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000b100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201600}, {&(0x7f0000011e00)="0000130001000000000000000000000000000000090000000028000000000000", 0x20, 0x2016c0}, {&(0x7f0000011f00)="494e4f4445303100ced0f6a3ffff0c00000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000c100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201800}, {&(0x7f0000012000)="00000000300100"/32, 0x20, 0x2018c0}, {&(0x7f0000012100)="494e4f4445303100ced0f6a3ffff0d00000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000d100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201a00}, {&(0x7f0000012200)='\'\x00'/32, 0x20, 0x201ac0}, {&(0x7f0000012300)="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"/352, 0x160, 0x300000}, {&(0x7f0000012500)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000000018000000000000021000"/64, 0x40, 0x3001c0}, {&(0x7f0000012600)="c03b39980000000400000000000002000000480000000002000000010000000100000000000000000000000200000000a9b7ea581a6643669c7ce54eb675c2a80000000100"/96, 0x60, 0x500000}, {&(0x7f0000012700)="47524f555030310000010008fe070000ced0f6a30000000000000000000000000a100000000000000078000000000000000000000000000000000000000000000300"/96, 0x60, 0xf00000}, {&(0x7f0000012800)="494e4f4445303100ced0f6a300000100000000000000000000000000000000003801000000000000ed4102000100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001780000000000000000000000000000ced0f6a3000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000078000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000000178000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0xf00200}], 0x0, &(0x7f0000012900)) 00:20:38 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/9, 0x9}], 0x1, 0x0, 0x0) 00:20:38 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="550000001800", 0x6}], 0x1}, 0x0) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c00000042", 0x5) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 00:20:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1203.651316][ T7318] __nla_validate_parse: 16 callbacks suppressed [ 1203.652345][ T7318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:20:38 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/9, 0x9}], 0x1, 0x0, 0x0) [ 1203.741732][ T7322] loop4: detected capacity change from 0 to 61442 [ 1203.786329][ T7320] bridge1: port 1(ipvlan0) entered blocking state [ 1203.793295][ T7320] bridge1: port 1(ipvlan0) entered disabled state [ 1203.807389][ T7326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 00:20:38 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b7", 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) [ 1203.871820][ T7322] (syz-executor.4,7322,0):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options [ 1203.964566][ T7322] (syz-executor.4,7322,0):ocfs2_fill_super:1186 ERROR: status = -22 [ 1203.973332][ T7326] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1204.057304][ T7326] bridge1: port 1(batadv_slave_0) entered blocking state [ 1204.151572][ T7326] bridge1: port 1(batadv_slave_0) entered disabled state 00:20:39 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x24, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000ced0f6a3ffffffff0000000010000000000000000000000000000000000000000000000031000000000000000000000047c3655f0000000047c3655f00000000000000000000000002000000000000000000000000000000ced0f6a300"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000047c3655f00000000000000000300000058b70000010000000110000000000000021000000000000009000000140000000100000007aa2f42000800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="00000000000000000000000000000000a9b7ea581a6643669c7ce54eb675c2a8000000000000000000000000000000000000000000000000000100001752f5cea071f700483de78000"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001100000000000ced0f6a30000000000000000000000000710000000000000000800000000000000000000000000000000000000000000ffff00"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008f2070000ced0f6a30000000000000000000000000410000000000000001000000000000000000000000000000000000000000000ff3f00"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f4445303100ced0f6a3ffff0100000000000000000000000000000000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000001100000000000000000000000000000ced0f6a300000000000000000000000000000000000001000000000000000000", 0x80, 0x200200}, {&(0x7f0000010a00)="38010000000000000110000000000000100001022e0000000110000000000000100002022e2e0000017800000000000018010a026c6f73742b666f756e640000", 0x40, 0x2002c0}, {&(0x7f0000010b00)="494e4f4445303100ced0f6a3ffff0200000000000100000000000000000000000002000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000002100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000000018000000000000", 0x20, 0x2004c0}, {&(0x7f0000010d00)="494e4f4445303100ced0f6a3ffff0300000000000000000000000000000000000000000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000003100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x2006c0}, {&(0x7f0000010f00)="494e4f4445303100ced0f6a3ffff0400000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000004100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200800}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000000e0000000008000001000008130001000000000000000000f2070000000800000010000000000000", 0x40, 0x2008a0}, {&(0x7f0000011100)="494e4f4445303100ced0f6a3ffff0500000000000100000000000000000000000000100000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000005100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200a00}, {&(0x7f0000011200)="0000130001000000000000000000000000000000010000000070000000000000", 0x20, 0x200ac0}, {&(0x7f0000011300)="494e4f4445303100ced0f6a3ffff0600000000000100000000000000000000000000020000000000a48101001102000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000006100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000010000000020000000000000", 0x20, 0x200cc0}, {&(0x7f0000011500)="494e4f4445303100ced0f6a3ffff0700000000001000000000000000000000000000000100000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000007100000000000000000000000000000ced0f6a300"/128, 0x80, 0x200e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000001000000010000000000e010013000100000000000000000000000000100000000008000000000000", 0x40, 0x200ea0}, {&(0x7f0000011700)="494e4f4445303100ced0f6a3ffff0800000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000008100000000000000000000000000000ced0f6a300000000000000000000000000000000000001000000000000000000", 0x80, 0x201000}, {&(0x7f0000011800)="38010000000000000810000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2010c0}, {&(0x7f0000011900)="494e4f4445303100ced0f6a3ffff0900000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000009100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201200}, {&(0x7f0000011a00)="010000081300"/32, 0x20, 0x2012c0}, {&(0x7f0000011b00)="494e4f4445303100ced0f6a3ffff0a00000000000100000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000a100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201400}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe070000000800000078000000000000", 0x40, 0x2014a0}, {&(0x7f0000011d00)="494e4f4445303100ced0f6a3ffff0b00000000000900000000000000000000000000900000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000b100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201600}, {&(0x7f0000011e00)="0000130001000000000000000000000000000000090000000028000000000000", 0x20, 0x2016c0}, {&(0x7f0000011f00)="494e4f4445303100ced0f6a3ffff0c00000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000c100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201800}, {&(0x7f0000012000)="00000000300100"/32, 0x20, 0x2018c0}, {&(0x7f0000012100)="494e4f4445303100ced0f6a3ffff0d00000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000000d100000000000000000000000000000ced0f6a300"/128, 0x80, 0x201a00}, {&(0x7f0000012200)='\'\x00'/32, 0x20, 0x201ac0}, {&(0x7f0000012300)="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"/352, 0x160, 0x300000}, {&(0x7f0000012500)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000000018000000000000021000"/64, 0x40, 0x3001c0}, {&(0x7f0000012600)="c03b39980000000400000000000002000000480000000002000000010000000100000000000000000000000200000000a9b7ea581a6643669c7ce54eb675c2a80000000100"/96, 0x60, 0x500000}, {&(0x7f0000012700)="47524f555030310000010008fe070000ced0f6a30000000000000000000000000a100000000000000078000000000000000000000000000000000000000000000300"/96, 0x60, 0xf00000}, {&(0x7f0000012800)="494e4f4445303100ced0f6a300000100000000000000000000000000000000003801000000000000ed4102000100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001780000000000000000000000000000ced0f6a3000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000078000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000000178000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0xf00200}], 0x0, &(0x7f0000012900)) [ 1204.247694][ T7326] device batadv_slave_0 entered promiscuous mode 00:20:39 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/9, 0x9}], 0x1, 0x0, 0x0) 00:20:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000005080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) 00:20:39 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'ipvlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="2800000010000104000000020000000000000000", @ANYRES32=r4, @ANYBLOB="006ee0000000200008000a00", @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 00:20:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 00:20:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) [ 1204.756566][ T7343] loop4: detected capacity change from 0 to 61442 00:20:40 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/9, 0x9}], 0x1, 0x0, 0x0) 00:20:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) [ 1204.841641][ T7343] (syz-executor.4,7343,1):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options [ 1204.865175][ T7343] (syz-executor.4,7343,0):ocfs2_fill_super:1186 ERROR: status = -22 [ 1205.039203][ T7358] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:20:40 executing program 4: ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000b80)=ANY=[], 0x100e) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0x10, r4, 0xf6821000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x22, 0xfe, 0x1d, 0x1, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8d2805b608283f51, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1ae, 0x9, 0x0, @perf_bp, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) [ 1205.250323][ T7360] device batadv_slave_0 left promiscuous mode [ 1205.264737][ T7360] bridge1: port 1(batadv_slave_0) entered disabled state [ 1205.369697][ T7360] bridge2: port 1(batadv_slave_0) entered blocking state [ 1205.441512][ T7360] bridge2: port 1(batadv_slave_0) entered disabled state 00:20:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/63, 0x3f}], 0x1, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x1, {0x9, @vbi}}) [ 1205.576544][ T7360] device batadv_slave_0 entered promiscuous mode [ 1205.697047][ T7359] bridge2: port 2(ipvlan0) entered blocking state [ 1205.704011][ T7359] bridge2: port 2(ipvlan0) entered disabled state 00:20:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) 00:20:41 executing program 4: clock_adjtime(0xf91c373cd214e15a, &(0x7f0000000100)) 00:20:41 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'ipvlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="2800000010000104000000020000000000000000", @ANYRES32=r4, @ANYBLOB="006ee0000000200008000a00", @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 00:20:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bc", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:20:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="24000000660001e4ff0000000000000006000000", @ANYRES32=r4, @ANYBLOB="000000000800ffff"], 0x24}}, 0x0) 00:20:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/63, 0x3f}], 0x1, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x1, {0x9, @vbi}}) 00:20:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) 00:20:41 executing program 4: clock_adjtime(0xf91c373cd214e15a, &(0x7f0000000100)) [ 1206.168965][ T7389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1206.243178][ T7393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:20:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bc", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1206.299753][ T7397] bridge3: port 1(ipvlan0) entered blocking state [ 1206.307677][ T7397] bridge3: port 1(ipvlan0) entered disabled state 00:20:41 executing program 4: clock_adjtime(0xf91c373cd214e15a, &(0x7f0000000100)) [ 1206.353371][ T7389] device batadv_slave_0 left promiscuous mode [ 1206.364555][ T7389] bridge2: port 1(batadv_slave_0) entered disabled state 00:20:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/63, 0x3f}], 0x1, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x1, {0x9, @vbi}}) 00:20:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) shutdown(r0, 0x0) [ 1206.429477][ T7389] bridge3: port 1(batadv_slave_0) entered blocking state [ 1206.472555][ T7389] bridge3: port 1(batadv_slave_0) entered disabled state [ 1206.513112][ T7389] device batadv_slave_0 entered promiscuous mode [ 1206.558518][ T7401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:20:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bc", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:20:41 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'ipvlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="2800000010000104000000020000000000000000", @ANYRES32=r4, @ANYBLOB="006ee0000000200008000a00", @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 00:20:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="24000000660001e4ff0000000000000006000000", @ANYRES32=r4, @ANYBLOB="000000000800ffff"], 0x24}}, 0x0) 00:20:41 executing program 4: clock_adjtime(0xf91c373cd214e15a, &(0x7f0000000100)) 00:20:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/63, 0x3f}], 0x1, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x1, {0x9, @vbi}}) 00:20:41 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000006c0), 0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={'mcryptd(vmac64(aes-asm))\x00'}}) 00:20:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bc", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1206.928731][ T7433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:20:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e36383530363930383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020dbf4655fdbf4655fdbf4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) [ 1207.028568][ T7432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:20:42 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) [ 1207.091419][ T7442] bridge4: port 1(ipvlan0) entered blocking state [ 1207.117606][ T7442] bridge4: port 1(ipvlan0) entered disabled state 00:20:42 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x40, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000f88f82fbffffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000046c3655f0000000046c3655f00000000000000000000000002000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000000ceafb229e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0000001400000000000000000046c3655f00000000000000000300000058bf00000700000011000000000000001200000000000000090000000c000000020000004934cb2d0800"/1312, 0x520}, {&(0x7f0000010600)="00000000000000000000000000000000e2b6333519ef40229503590f136eb92400000000000000000000000000000000000000000000000000010000aa6b08f03767974c9378dcc300"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eb4040000f88f82fb0000000000000000000000001700000000000000080000000000000046a223f9d00400000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001f6000000f88f82fb000000000000000000000000140000000000000010000000000000003479efeb870100000000000000000000ffffff0300"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="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", 0x100, 0x2200}, {&(0x7f0000010b00)="494e4f4445303100f88f82fbffff0200000000000100000000000000000000000004000000000000ed4104001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000012000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000004f045cef0d07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002001000000000000", 0xe0, 0x2400}, {&(0x7f0000010c00)="494e4f4445303100f88f82fbffff0300000000000000000000000000000000000000000000000000a48101001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000013000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000b64b042a96050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/224, 0xe0, 0x2600}, {&(0x7f0000010d00)="494e4f4445303100f88f82fbffff0400000000002200000000000000000000000020020000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000014000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000001a6a54df440400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000001001000022000800130001000000000000000000f6000000100100001000000000000000", 0xe0, 0x2800}, {&(0x7f0000010e00)="494e4f4445303100f88f82fbffff0500000000000100000000000000000000000010000000000000a48101001100000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000015000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000ca501c21b106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002842000000000000", 0xe0, 0x2a00}, {&(0x7f0000010f00)="494e4f4445303100f88f82fbffff0600000000002000000000000000000000000000020000000000a48101001102000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000016000000000000000000000000000000f88f82fb0000000000000000000000000000000000000000000000000000000035ecd2090303000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000200000002801000000000000", 0xe0, 0x2c00}, {&(0x7f0000011000)="494e4f4445303100f88f82fbffff0700000000000010000000000000000000000000000100000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000017000000000000000000000000000000f88f82fb0000000000000000000000000000000000000000000000000000000084a47851b90400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004d09000000100000000e0100130002000000000000000000b4040000000e00000800000000000000ff01000000020000007000"/256, 0x100, 0x2e00}, {&(0x7f0000011100)="494e4f4445303100f88f82fbffff080000000000010000000000000000000000000e000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000018000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000262476d02d05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x3000}, {&(0x7f0000011200)="494e4f4445303100f88f82fbffff090000000000010000000000000000000000000e000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000019000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000009b5ec58bc207000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004842000000000000", 0xe0, 0x3200}, {&(0x7f0000011300)="494e4f4445303100f88f82fbffff0a00000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001a000000000000000000000000000000f88f82fb00000000000000000000000000000000000001000000000000000000dc96cc7580060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001a00000000000000100001022e0000001200000000000000280102022e2e00"/256, 0x100, 0x3400}, {&(0x7f0000011400)="494e4f4445303100f88f82fbffff0b00000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001b000000000000000000000000000000f88f82fb00000000000000000000000000000000000001000000000000000000be8cabd93f020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001b00000000000000100001022e0000001200000000000000280102022e2e00"/256, 0x100, 0x3600}, {&(0x7f0000011500)="494e4f4445303100f88f82fbffff0c00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001c000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000617cece58c0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3800}, {&(0x7f0000011600)="494e4f4445303100f88f82fbffff0d00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001d000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000141242877f0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3a00}, {&(0x7f0000011700)="494e4f4445303100f88f82fbffff0e00000000000001000000000000000000000000100000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001e000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000009550bc8170060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800006042000000000000", 0xe0, 0x3c00}, {&(0x7f0000011800)="494e4f4445303100f88f82fbffff0f00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001f000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000fece1e428a0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3e00}, {&(0x7f0000011900)="494e4f4445303100f88f82fbffff1000000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000020000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000005b3232894801000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000400002802000000000000", 0xe0, 0x4000}, {&(0x7f0000011a00)="494e4f4445303100f88f82fbffff1100000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000021000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000c53f31556205000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000400002822000000000000", 0xe0, 0x4200}, {&(0x7f0000011b00)="494e4f4445303100f88f82fbffff1200000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000022000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000009aca011713070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0x4400}, {&(0x7f0000011c00)="494e4f4445303100f88f82fbffff1300000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000023000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000efa4af75e0050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0x4600}, {&(0x7f0000011d00)="494e4f4445303100f88f82fbffff1400000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000024000000000000000000000000000000f88f82fb0000000000000000000000000000000000000000000000000000000077765db34e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0x4800}, {&(0x7f0000011e00)="494e4f4445303100f88f82fbffff1500000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000025000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000000218f3d1bd02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0x4a00}, {&(0x7f0000011f00)="494e4f4445303100f88f82fbffff1600000000000100000000000000000000000004000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000026000000000000000000000000000000f88f82fb000000000000000000000000000000000000000000000000000000005a7499eb7001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003842000000000000", 0xe0, 0x4c00}, {&(0x7f0000012000)="494e4f4445303100f88f82fbffff1700000000000100000000000000000000000004000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000027000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000e70e2ab09f03000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004042000000000000", 0xe0, 0x4e00}, {&(0x7f0000012100)="494e4f4445303100f88f82fbffff1800000000000100000000000000000000000004000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000028000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000aeb48a134b05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000005042000000000000", 0xe0, 0x5000}, {&(0x7f0000012200)="494e4f4445303100f88f82fbffff1900000000000100000000000000000000000004000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000029000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000cfbd99e77701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000005842000000000000", 0xe0, 0x5200}, {&(0x7f0000012300)="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"/768, 0x300, 0x24000}, {&(0x7f0000012600)="0000000000000000400000000000000044495254524c310000000000000000000000000000000000210100000000000012000000000000003a14f337bd020000", 0x40, 0x243c0}, {&(0x7f0000012700)="c03b39980000000400000000000002000000200000000002000000010000000100000000000000000000000200000000e2b6333519ef40229503590f136eb9240000000100"/96, 0x60, 0x45000}, {&(0x7f0000012800)="c03b39980000000400000000000002000000200000000002000000010000000100000000000000000000000200000000e2b6333519ef40229503590f136eb9240000000100"/96, 0x60, 0x445000}, {&(0x7f0000012900)="7024f50c00000000803a0900803a0900102700000700000000000000060000003801000000000000ed4103001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000011000000000000000000000000000000f88f82fb00000000000000000000000000000000000001000000000000000000bdcea55766030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001100000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846000}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000b6c1e2fd540300000200"/64, 0x40, 0x8461e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8463e0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8465e0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8467e0}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8469e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x846be0}, {&(0x7f0000013000)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x846de0}, {&(0x7f0000013100)="c024f50c0000000001000000010000000200"/32, 0x20, 0x847000}, {&(0x7f0000013200)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x8471e0}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8473e0}, {&(0x7f0000013400)="c024f50c0000000001000000010000000200"/32, 0x20, 0x848000}, {&(0x7f0000013500)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x8481e0}, {&(0x7f0000013600)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8483e0}, {&(0x7f0000013700)="7124f50c00000000803a0900803a090010270000070000000000000006000000000e000000000000a48101001110000046c3655f0000000046c3655f0000000047c3655f00000000000000000000000018000000000000000000000000000000f88f82fb00000000000000000000000000000000000000000000000000000000262476d02d05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x849000}, {&(0x7f0000013800)="0000000000000000000000000000000000000000000000009122b686920100000200"/64, 0x40, 0x8491e0}, {&(0x7f0000013900)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8493e0}, {&(0x7f0000013a00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8495e0}, {&(0x7f0000013b00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8497e0}, {&(0x7f0000013c00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8499e0}, {&(0x7f0000013d00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x849be0}, {&(0x7f0000013e00)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x849de0}, {&(0x7f0000013f00)="c124f50c0000000001000000010000000200"/32, 0x20, 0x84a000}, {&(0x7f0000014000)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x84a1e0}, {&(0x7f0000014100)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x84a3e0}, {&(0x7f0000014200)="c124f50c0000000001000000010000000200"/32, 0x20, 0x84b000}, {&(0x7f0000014300)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x84b1e0}, {&(0x7f0000014400)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x84b3e0}, {&(0x7f0000014500)="47524f555030310000010008fe070000f88f82fb0000000000000000000000001e000000000000006042000000000000bd02d225b500000000000000000000000300"/96, 0x60, 0x84c000}, {&(0x7f0000014600)="494e4f4445303100f88f82fb00000100000000000000000000000000000000003801000000000000ed4102000100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000061420000000000000000000000000000f88f82fb000000000000000000000000000000000000010000000000000000006586f2baca050000000000000000000000000000000000006042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000006142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x84c200}, {&(0x7f0000014700)="47524f5550303100c0010002ff010100f88f82fb00000000000000000000000017000000000000000070000000000000df4d930fe303000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000014800)) [ 1207.163670][ T7449] device batadv_slave_0 left promiscuous mode [ 1207.189517][ T7449] bridge3: port 1(batadv_slave_0) entered disabled state [ 1207.223685][ T7443] could not allocate digest TFM handle mcryptd(vmac64(aes-asm)) [ 1207.263591][ T7449] bridge4: port 1(batadv_slave_0) entered blocking state 00:20:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="24000000660001e4ff0000000000000006000000", @ANYRES32=r4, @ANYBLOB="000000000800ffff"], 0x24}}, 0x0) [ 1207.271407][ T7460] loop4: detected capacity change from 0 to 2048 00:20:42 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000006c0), 0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={'mcryptd(vmac64(aes-asm))\x00'}}) [ 1207.295488][ T7443] could not allocate digest TFM handle mcryptd(vmac64(aes-asm)) [ 1207.326484][ T7449] bridge4: port 1(batadv_slave_0) entered disabled state [ 1207.419663][ T7449] device batadv_slave_0 entered promiscuous mode [ 1207.543804][ T7460] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1207.591932][ T7460] ext4 filesystem being mounted at /root/syzkaller-testdir572672035/syzkaller.HzOOkc/662/file0 supports timestamps until 2038 (0x7fffffff) [ 1207.677721][ T7478] loop0: detected capacity change from 0 to 57344 [ 1207.702950][ T7481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1207.799971][ T7478] (syz-executor.0,7478,1):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options [ 1207.883052][ T7478] (syz-executor.0,7478,1):ocfs2_fill_super:1186 ERROR: status = -22 00:20:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:20:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e36383530363930383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020dbf4655fdbf4655fdbf4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) 00:20:43 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="24000000660001e4ff0000000000000006000000", @ANYRES32=r4, @ANYBLOB="000000000800ffff"], 0x24}}, 0x0) [ 1208.104587][ T7478] loop0: detected capacity change from 0 to 57344 [ 1208.154246][ T7483] could not allocate digest TFM handle mcryptd(vmac64(aes-asm)) 00:20:44 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) [ 1208.961602][ T7512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:20:44 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000006c0), 0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={'mcryptd(vmac64(aes-asm))\x00'}}) 00:20:44 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) 00:20:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 1209.578249][ T7528] loop4: detected capacity change from 0 to 2048 00:20:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 1209.728803][ T7528] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1209.801733][ T7528] ext4 filesystem being mounted at /root/syzkaller-testdir572672035/syzkaller.HzOOkc/663/file0 supports timestamps until 2038 (0x7fffffff) [ 1209.816409][ T7517] could not allocate digest TFM handle mcryptd(vmac64(aes-asm)) 00:20:45 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000006c0), 0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={'mcryptd(vmac64(aes-asm))\x00'}}) 00:20:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e36383530363930383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020dbf4655fdbf4655fdbf4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) 00:20:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:20:46 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) 00:20:46 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) 00:20:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 1212.121176][ T7563] could not allocate digest TFM handle mcryptd(vmac64(aes-asm)) 00:20:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e36383530363930383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000004700000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000dbf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2080}, {&(0x7f0000011600)="8081000000601020dbf4655fdbf4655fdbf4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x2300}, {&(0x7f0000011700)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002004000000000000800000000000af301000400000000000000000000000800000020000000", 0x40, 0x2500}, {&(0x7f0000011800)="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"/768, 0x300, 0x2580}, {&(0x7f0000011b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000011c00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000011d00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000011e00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000011f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012400)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033340075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000012600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000012b00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x40000}, {&(0x7f0000012d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x407e0}, {&(0x7f0000012e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50000}], 0x0, &(0x7f0000012f00)) 00:20:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:20:48 executing program 5: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) 00:20:48 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) [ 1213.511640][ T7596] loop4: detected capacity change from 0 to 2048 [ 1214.433083][ T7596] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1214.464402][ T7596] ext4 filesystem being mounted at /root/syzkaller-testdir572672035/syzkaller.HzOOkc/665/file0 supports timestamps until 2038 (0x7fffffff) 00:20:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:20:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:20:50 executing program 1: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) 00:20:50 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) 00:20:50 executing program 5: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) 00:20:50 executing program 0: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000001380)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 00:20:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:20:52 executing program 5: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) 00:20:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r4, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 00:20:52 executing program 1: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0xaaca}], 0x0, &(0x7f0000000500)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 00:20:52 executing program 0: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000001380)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 00:20:53 executing program 3: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000001380)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 00:20:53 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) [ 1218.842256][ T7677] loop1: detected capacity change from 0 to 170 00:20:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000500), 0x8) 00:20:54 executing program 3: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000001380)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 00:20:54 executing program 0: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000001380)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 00:20:55 executing program 1: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0xaaca}], 0x0, &(0x7f0000000500)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 00:20:55 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0xaaca}], 0x0, &(0x7f0000000500)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 00:20:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000500), 0x8) 00:20:55 executing program 3: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000001380)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 00:20:55 executing program 0: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000001380)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) [ 1220.260256][ T7715] loop5: detected capacity change from 0 to 170 [ 1220.352723][ T7720] loop1: detected capacity change from 0 to 170 00:20:55 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0xaaca}], 0x0, &(0x7f0000000500)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 00:20:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000500), 0x8) 00:20:55 executing program 1: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0xaaca}], 0x0, &(0x7f0000000500)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 00:20:55 executing program 4: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') tkill(0x0, 0x34) 00:20:55 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1a00e2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0xd00, 0x0) 00:20:55 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0xdff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x89, 0x0, 0x0, 0x0, 0x1) [ 1220.823916][ T7740] loop5: detected capacity change from 0 to 170 00:20:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x18, &(0x7f0000000500), 0x8) [ 1220.987602][ T7755] loop1: detected capacity change from 0 to 170 00:20:56 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0xaaca}], 0x0, &(0x7f0000000500)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') 00:20:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1a00e2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0xd00, 0x0) 00:20:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1a00e2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0xd00, 0x0) 00:20:56 executing program 1: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0xaaca}], 0x0, &(0x7f0000000500)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) unlink(&(0x7f00000001c0)='./file0\x00') [ 1221.437637][ T7772] loop5: detected capacity change from 0 to 170 [ 1221.478948][ T7781] loop1: detected capacity change from 0 to 170 00:20:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1a00e2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0xd00, 0x0) 00:20:56 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008a000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 00:20:56 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 00:20:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0xdff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x89, 0x0, 0x0, 0x0, 0x1) 00:20:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1a00e2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0xd00, 0x0) 00:20:57 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x43, &(0x7f00000002c0)="8d31e1831569b4621a56e28c5b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13870b2beaa344dc69190f8d2802fab69347b9a915308c4829b4b43353c48"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 00:20:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0xdff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x89, 0x0, 0x0, 0x0, 0x1) 00:20:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1a00e2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0xd00, 0x0) 00:20:57 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 00:20:57 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008a000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 00:20:57 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0xdff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x89, 0x0, 0x0, 0x0, 0x1) 00:20:57 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008a000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 00:20:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1a00e2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0xd00, 0x0) 00:20:57 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x590, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001080)=""/7, 0x7}], 0x2, 0x0, 0x0) 00:20:57 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 00:20:57 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008a000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 00:20:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005600)={'bridge_slave_0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x1f}}) 00:20:57 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008a000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 00:20:57 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x590, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001080)=""/7, 0x7}], 0x2, 0x0, 0x0) 00:20:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}]}, 0x60}}, 0x0) 00:20:58 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 00:20:58 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008a000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 00:20:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005600)={'bridge_slave_0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x1f}}) 00:20:58 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008a000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) 00:20:58 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x590, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001080)=""/7, 0x7}], 0x2, 0x0, 0x0) [ 1223.128376][ T7862] IPVS: Error joining to the multicast group [ 1223.184422][ T7867] IPVS: Error joining to the multicast group 00:20:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005600)={'bridge_slave_0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x1f}}) 00:20:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 00:20:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}]}, 0x60}}, 0x0) 00:20:58 executing program 5: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x20000000, 0x1000000, 0x2}) 00:20:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x43}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:20:58 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x590, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001080)=""/7, 0x7}], 0x2, 0x0, 0x0) 00:20:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000005600)={'bridge_slave_0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x1f}}) [ 1223.507380][ T7882] IPVS: Error joining to the multicast group 00:20:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0xbf) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) close(r0) 00:20:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}]}, 0x60}}, 0x0) 00:20:58 executing program 5: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x20000000, 0x1000000, 0x2}) 00:20:58 executing program 0: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000001680)) 00:20:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x43}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:20:58 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0xc0045002, 0x0) [ 1223.793281][ T7897] IPVS: Error joining to the multicast group 00:20:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0xbf) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) close(r0) 00:20:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}]}, 0x60}}, 0x0) 00:20:59 executing program 5: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x20000000, 0x1000000, 0x2}) 00:20:59 executing program 0: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000001680)) [ 1223.902255][ T7901] QAT: Device 0 not found 00:20:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x43}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 1224.069630][ T7913] IPVS: Error joining to the multicast group 00:20:59 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0xbf) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) close(r0) 00:20:59 executing program 0: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000001680)) [ 1224.116069][ T7915] QAT: Device 0 not found 00:20:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 00:20:59 executing program 5: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x20000000, 0x1000000, 0x2}) 00:20:59 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0xc0045002, 0x0) [ 1224.324466][ T7923] QAT: Device 0 not found 00:20:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x43}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:20:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 00:20:59 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0xbf) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) close(r0) 00:20:59 executing program 0: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000001680)) 00:20:59 executing program 5: syz_mount_image$xfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000001680)=[{0x0, 0x0, 0x507}, {&(0x7f0000001580)="5702159b81ff446c36ca58577a32041b79f481c2af54f21ddead0c77d2051bb0c89e560b8874a08d3d43d09124b31b922f83981df6d52e8657ad6192cdabf7d933e5ae6c4d9f46a606d423bcf0785c813be220c8ed9e2ea756e05dea861fe42532d6cfb2c9056c5bd5eaeaaaadfc1dc7458095299abedf01b5683b139641ec065b580d81a6eacb6c63af47b5eb5099a341d708574808daac84e12143617909c4bfe9a0b0592777cff0b4136676", 0xad, 0x5}], 0x0, &(0x7f0000001740)) 00:20:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 00:20:59 executing program 0: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@add_del={0x2, 0x0}) sysfs$2(0x2, 0x5, &(0x7f0000000080)=""/198) 00:20:59 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)='m', 0xffbc, 0x0, 0x0, 0x0) [ 1224.637016][ T7940] QAT: Device 0 not found 00:20:59 executing program 1: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 00:20:59 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0xc0045002, 0x0) [ 1224.737253][ T7944] loop5: detected capacity change from 0 to 5 00:20:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x12, 0x6, 0x8, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:21:00 executing program 1: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) [ 1224.911475][ T7944] XFS (loop5): Invalid superblock magic number 00:21:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 00:21:00 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0xc0045002, 0x0) 00:21:00 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)='m', 0xffbc, 0x0, 0x0, 0x0) 00:21:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x12, 0x6, 0x8, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 1225.267705][ T7944] loop5: detected capacity change from 0 to 5 [ 1225.333988][ T7944] XFS (loop5): Invalid superblock magic number 00:21:00 executing program 5: clock_gettime(0x5d2700238f96c133, 0x0) 00:21:00 executing program 1: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 00:21:00 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)='m', 0xffbc, 0x0, 0x0, 0x0) 00:21:00 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x12, 0x6, 0x8, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:21:00 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)='m', 0xffbc, 0x0, 0x0, 0x0) 00:21:00 executing program 1: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 00:21:00 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)='m', 0xffbc, 0x0, 0x0, 0x0) 00:21:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x12, 0x6, 0x8, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:21:01 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)='m', 0xffbc, 0x0, 0x0, 0x0) 00:21:01 executing program 5: clock_gettime(0x5d2700238f96c133, 0x0) 00:21:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="eb67730bc31b028259c9a4c60f2250c9c1d5157dfcfb4b09770cb1c98eb1b0f8cc6672526d045896b415ea2bf255afe18c568b85f325c42aad59b46f1581718d7218a23579310791c4141a7746a751ee969081d4b94436586a0b4d98b2e05cb7f539f32882a02abef496df6a746fe354", 0x70}], 0x1}, 0x0) 00:21:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 00:21:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x158, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x0, 0x0, 0x0, 0x200100, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 00:21:01 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)='m', 0xffbc, 0x0, 0x0, 0x0) [ 1226.436496][ T8047] xt_hashlimit: size too large, truncated to 1048576 [ 1226.480239][ T8047] xt_hashlimit: overflow, try lower: 0/0 00:21:06 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 00:21:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x158, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x0, 0x0, 0x0, 0x200100, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 00:21:06 executing program 5: clock_gettime(0x5d2700238f96c133, 0x0) 00:21:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="eb67730bc31b028259c9a4c60f2250c9c1d5157dfcfb4b09770cb1c98eb1b0f8cc6672526d045896b415ea2bf255afe18c568b85f325c42aad59b46f1581718d7218a23579310791c4141a7746a751ee969081d4b94436586a0b4d98b2e05cb7f539f32882a02abef496df6a746fe354", 0x70}], 0x1}, 0x0) 00:21:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="130000004e00090468fe07002b0068fe0100ee", 0x13}], 0x1) 00:21:06 executing program 5: clock_gettime(0x5d2700238f96c133, 0x0) 00:21:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x158, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x0, 0x0, 0x0, 0x200100, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 00:21:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="eb67730bc31b028259c9a4c60f2250c9c1d5157dfcfb4b09770cb1c98eb1b0f8cc6672526d045896b415ea2bf255afe18c568b85f325c42aad59b46f1581718d7218a23579310791c4141a7746a751ee969081d4b94436586a0b4d98b2e05cb7f539f32882a02abef496df6a746fe354", 0x70}], 0x1}, 0x0) [ 1231.715468][ T8074] xt_hashlimit: size too large, truncated to 1048576 [ 1231.740523][ T8074] xt_hashlimit: overflow, try lower: 0/0 00:21:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="130000004e00090468fe07002b0068fe0100ee", 0x13}], 0x1) 00:21:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 00:21:07 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) [ 1231.985600][ T8089] xt_hashlimit: size too large, truncated to 1048576 [ 1232.018955][ T8089] xt_hashlimit: overflow, try lower: 0/0 00:21:10 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x158, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'xfrm0\x00', {0x0, 0x0, 0x0, 0x200100, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 00:21:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 00:21:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="130000004e00090468fe07002b0068fe0100ee", 0x13}], 0x1) 00:21:10 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$sock(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="eb67730bc31b028259c9a4c60f2250c9c1d5157dfcfb4b09770cb1c98eb1b0f8cc6672526d045896b415ea2bf255afe18c568b85f325c42aad59b46f1581718d7218a23579310791c4141a7746a751ee969081d4b94436586a0b4d98b2e05cb7f539f32882a02abef496df6a746fe354", 0x70}], 0x1}, 0x0) [ 1235.714556][ T8120] xt_hashlimit: size too large, truncated to 1048576 [ 1235.750082][ T8120] xt_hashlimit: overflow, try lower: 0/0 00:21:10 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:10 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000300)="5cdd3086ddffff6633c9bbac88a8eb3a8dbc8e261f1fc2ba55136998db5b88a8", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:21:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="130000004e00090468fe07002b0068fe0100ee", 0x13}], 0x1) 00:21:11 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x1000) 00:21:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000300)="5cdd3086ddffff6633c9bbac88a8eb3a8dbc8e261f1fc2ba55136998db5b88a8", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 1238.483869][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.490582][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 00:21:14 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:14 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x1000) 00:21:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000300)="5cdd3086ddffff6633c9bbac88a8eb3a8dbc8e261f1fc2ba55136998db5b88a8", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:21:14 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:14 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:15 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x1000) 00:21:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x1000) 00:21:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000300)="5cdd3086ddffff6633c9bbac88a8eb3a8dbc8e261f1fc2ba55136998db5b88a8", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:21:17 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:17 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:21:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) 00:21:18 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) shutdown(r2, 0x0) r3 = dup2(r1, r2) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffeff, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3ffffff00000238, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), r2) 00:21:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 00:21:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) 00:21:20 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) shutdown(r2, 0x0) r3 = dup2(r1, r2) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffeff, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3ffffff00000238, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), r2) 00:21:20 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:20 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{0x0}, {0xfffffffffffffffe}], 0x2) 00:21:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) 00:21:22 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2078}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x482441, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={r5, 0x5a9, 0x9c, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001400)={r5, "a9e84391fdaf38eb1c4a58341791f028"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x3, 0xada9, 0x2f, '\x00', 0x7fffffff}, 0x5, 0x30, 0xba, r3, 0x0, 0xfffffffc, 'syz1\x00', &(0x7f0000000100), 0x0, '\x00', [0x100, 0x4, 0xf338, 0x9]}) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x0, 0x0, 0x0, &(0x7f00000013c0), 0x0) 00:21:22 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) shutdown(r2, 0x0) r3 = dup2(r1, r2) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffeff, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3ffffff00000238, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), r2) 00:21:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 00:21:22 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) 00:21:22 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{0x0}, {0xfffffffffffffffe}], 0x2) 00:21:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x1ff, 0x8302) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000200)=ANY=[@ANYBLOB="8bed00000900000085"]) 00:21:22 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) shutdown(r2, 0x0) r3 = dup2(r1, r2) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffeff, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3ffffff00000238, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), r2) 00:21:22 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{0x0}, {0xfffffffffffffffe}], 0x2) 00:21:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 00:21:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 00:21:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = dup(r0) unshare(0x400) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)) 00:21:23 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{0x0}, {0xfffffffffffffffe}], 0x2) 00:21:26 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pipe(&(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) 00:21:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c2466bad104b800380000ef0f3266440f3a42e3c0", 0x56}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x3, 0x3, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0'}, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0'}, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235000100000f30640f01d16466c6842d070000000e2e0f233f0f650666baf80cb896c87e88ef66bafc0c66b8070066efc4e1537cbf00000000660f139100000000b9800000c00f3235010000000f30360f7928", 0x5a}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 00:21:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4c000000030000000300030801ff1203"]}) 00:21:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = dup(r0) unshare(0x400) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)) 00:21:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8a}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:21:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8a}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1251.080866][ T37] audit: type=1326 audit(1622247686.182:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8290 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:21:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4c000000030000000300030801ff1203"]}) 00:21:26 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = dup(r0) unshare(0x400) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)) 00:21:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 00:21:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4c000000030000000300030801ff1203"]}) 00:21:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) [ 1251.878794][ T37] audit: type=1326 audit(1622247686.982:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8290 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:21:27 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pipe(&(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) [ 1252.124339][ T37] audit: type=1326 audit(1622247687.222:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8330 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:21:27 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = dup(r0) unshare(0x400) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)) 00:21:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8a}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:21:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4c000000030000000300030801ff1203"]}) 00:21:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c2466bad104b800380000ef0f3266440f3a42e3c0", 0x56}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x3, 0x3, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0'}, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0'}, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235000100000f30640f01d16466c6842d070000000e2e0f233f0f650666baf80cb896c87e88ef66bafc0c66b8070066efc4e1537cbf00000000660f139100000000b9800000c00f3235010000000f30360f7928", 0x5a}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 00:21:27 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c2466bad104b800380000ef0f3266440f3a42e3c0", 0x56}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x3, 0x3, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0'}, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0'}, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235000100000f30640f01d16466c6842d070000000e2e0f233f0f650666baf80cb896c87e88ef66bafc0c66b8070066efc4e1537cbf00000000660f139100000000b9800000c00f3235010000000f30360f7928", 0x5a}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c2466bad104b800380000ef0f3266440f3a42e3c0", 0x56}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x3, 0x3, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0'}, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0'}, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235000100000f30640f01d16466c6842d070000000e2e0f233f0f650666baf80cb896c87e88ef66bafc0c66b8070066efc4e1537cbf00000000660f139100000000b9800000c00f3235010000000f30360f7928", 0x5a}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:27 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pipe(&(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) 00:21:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8a}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1252.844027][ T37] audit: type=1326 audit(1622247687.942:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8355 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:21:28 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pipe(&(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) 00:21:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x20000000}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 1253.165341][ T37] audit: type=1326 audit(1622247688.272:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8369 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:21:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x20000000}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 00:21:29 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pipe(&(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) 00:21:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x20000000}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 00:21:29 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pipe(&(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) [ 1254.190526][ T37] audit: type=1326 audit(1622247689.292:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 1254.509076][ T37] audit: type=1326 audit(1622247689.612:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8391 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:21:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c2466bad104b800380000ef0f3266440f3a42e3c0", 0x56}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x3, 0x3, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0'}, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0'}, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235000100000f30640f01d16466c6842d070000000e2e0f233f0f650666baf80cb896c87e88ef66bafc0c66b8070066efc4e1537cbf00000000660f139100000000b9800000c00f3235010000000f30360f7928", 0x5a}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x11, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x20000000}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 00:21:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c2466bad104b800380000ef0f3266440f3a42e3c0", 0x56}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x3, 0x3, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0'}, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0'}, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235000100000f30640f01d16466c6842d070000000e2e0f233f0f650666baf80cb896c87e88ef66bafc0c66b8070066efc4e1537cbf00000000660f139100000000b9800000c00f3235010000000f30360f7928", 0x5a}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c2466bad104b800380000ef0f3266440f3a42e3c0", 0x56}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x3, 0x3, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0'}, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0'}, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235000100000f30640f01d16466c6842d070000000e2e0f233f0f650666baf80cb896c87e88ef66bafc0c66b8070066efc4e1537cbf00000000660f139100000000b9800000c00f3235010000000f30360f7928", 0x5a}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:31 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}}}}]}}, 0x0) 00:21:31 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) pipe(&(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) [ 1256.467267][ T37] audit: type=1326 audit(1622247691.572:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8422 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 00:21:31 executing program 5: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)="2e00000052008102e00f80ecdb4cb9020a", 0x11}], 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 1256.733705][T31813] usb 3-1: new full-speed USB device number 5 using dummy_hcd 00:21:32 executing program 5: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)="2e00000052008102e00f80ecdb4cb9020a", 0x11}], 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 1257.136578][T31813] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1257.189769][T31813] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 00:21:32 executing program 5: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)="2e00000052008102e00f80ecdb4cb9020a", 0x11}], 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 1257.275022][T31813] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 00:21:32 executing program 1: syz_usb_connect$uac1(0x0, 0xcc, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "daa1648be4a3"}, @mixer_unit={0x5}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "26ea49"}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "4c1d1fa752238a7ff7"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "dbac22", "902fd7"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "bd4b", "b43547"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 1257.475505][T31813] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1257.486262][T31813] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1257.495167][T31813] usb 3-1: Product: syz [ 1257.500011][T31813] usb 3-1: Manufacturer: syz [ 1257.505474][T31813] usb 3-1: SerialNumber: syz 00:21:32 executing program 5: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000000c0)="2e00000052008102e00f80ecdb4cb9020a", 0x11}], 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 1257.727300][T31947] usb 2-1: new high-speed USB device number 2 using dummy_hcd 00:21:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x41}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) [ 1257.975915][T31813] cdc_ncm 3-1:1.0: bind() failure [ 1258.009553][T31813] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 1258.015466][T31947] usb 2-1: Using ep0 maxpacket: 32 [ 1258.051587][T31813] cdc_ncm 3-1:1.1: bind() failure [ 1258.085368][T31813] usb 3-1: USB disconnect, device number 5 [ 1258.147204][T31947] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1258.175265][T31947] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1258.184538][T31947] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1258.194792][T31947] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1258.375894][T31947] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1258.414833][T31947] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1258.464430][T31947] usb 2-1: Product: syz [ 1258.487164][T31947] usb 2-1: Manufacturer: syz [ 1258.511750][T31947] usb 2-1: SerialNumber: syz [ 1259.075468][T31947] usb 2-1: 0:2 : does not exist [ 1259.127522][T31947] usb 2-1: USB disconnect, device number 2 00:21:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c2466bad104b800380000ef0f3266440f3a42e3c0", 0x56}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x3, 0x3, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0'}, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0'}, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235000100000f30640f01d16466c6842d070000000e2e0f233f0f650666baf80cb896c87e88ef66bafc0c66b8070066efc4e1537cbf00000000660f139100000000b9800000c00f3235010000000f30360f7928", 0x5a}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:35 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) 00:21:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x41}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 00:21:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c2466bad104b800380000ef0f3266440f3a42e3c0", 0x56}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x3, 0x3, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0'}, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0'}, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235000100000f30640f01d16466c6842d070000000e2e0f233f0f650666baf80cb896c87e88ef66bafc0c66b8070066efc4e1537cbf00000000660f139100000000b9800000c00f3235010000000f30360f7928", 0x5a}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:35 executing program 1: syz_usb_connect$uac1(0x0, 0xcc, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "daa1648be4a3"}, @mixer_unit={0x5}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "26ea49"}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "4c1d1fa752238a7ff7"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "dbac22", "902fd7"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "bd4b", "b43547"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:21:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000280)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c2466bad104b800380000ef0f3266440f3a42e3c0", 0x56}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000200)={0x5, 0x0, 0x2, 0x1000, &(0x7f0000ff4000/0x1000)=nil}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x3, 0x3, 0x2, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) write$binfmt_misc(r4, &(0x7f0000000140)={'syz0'}, 0x4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0'}, 0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235000100000f30640f01d16466c6842d070000000e2e0f233f0f650666baf80cb896c87e88ef66bafc0c66b8070066efc4e1537cbf00000000660f139100000000b9800000c00f3235010000000f30360f7928", 0x5a}], 0x1, 0x8, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:21:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@flowinfo={{0x14}}, @dontfrag={{0x18}}], 0x30}}], 0x2, 0x0) 00:21:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x41}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 00:21:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x41}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) 00:21:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@flowinfo={{0x14}}, @dontfrag={{0x18}}], 0x30}}], 0x2, 0x0) [ 1260.765322][T30886] usb 2-1: new high-speed USB device number 3 using dummy_hcd 00:21:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@flowinfo={{0x14}}, @dontfrag={{0x18}}], 0x30}}], 0x2, 0x0) 00:21:36 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x99e253d59710397b, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee00}]}, 0x1c, 0x0) [ 1261.035254][T30886] usb 2-1: Using ep0 maxpacket: 32 [ 1261.185161][T30886] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1261.194005][T30886] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1261.271030][T30886] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1261.310627][T30886] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1261.696716][T30886] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1261.736558][T30886] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1261.744601][T30886] usb 2-1: Product: syz [ 1261.882505][T30886] usb 2-1: Manufacturer: syz [ 1261.920920][T30886] usb 2-1: SerialNumber: syz [ 1262.515442][T30886] usb 2-1: 0:2 : does not exist [ 1262.555641][T30886] usb 2-1: USB disconnect, device number 3 00:21:38 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x99e253d59710397b, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee00}]}, 0x1c, 0x0) 00:21:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@flowinfo={{0x14}}, @dontfrag={{0x18}}], 0x30}}], 0x2, 0x0) 00:21:38 executing program 1: syz_usb_connect$uac1(0x0, 0xcc, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "daa1648be4a3"}, @mixer_unit={0x5}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "26ea49"}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "4c1d1fa752238a7ff7"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "dbac22", "902fd7"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "bd4b", "b43547"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:21:38 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0405602, &(0x7f0000000040)={0x0, @capture={0xb}}) 00:21:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, &(0x7f0000000000)={'wg1\x00'}) 00:21:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) 00:21:38 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x99e253d59710397b, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee00}]}, 0x1c, 0x0) 00:21:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) 00:21:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, &(0x7f0000000000)={'wg1\x00'}) 00:21:38 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0xb, @sliced}) 00:21:38 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0405602, &(0x7f0000000040)={0x0, @capture={0xb}}) 00:21:39 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x99e253d59710397b, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee00}, {0x8, 0x0, 0xee00}]}, 0x1c, 0x0) 00:21:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) 00:21:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, &(0x7f0000000000)={'wg1\x00'}) [ 1263.937465][T31947] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 1264.215215][T31947] usb 2-1: Using ep0 maxpacket: 32 [ 1264.365652][T31947] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1264.374398][T31947] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1264.422689][T31947] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1264.432236][T31947] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1264.615262][T31947] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1264.624524][T31947] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1264.634120][T31947] usb 2-1: Product: syz [ 1264.640303][T31947] usb 2-1: Manufacturer: syz [ 1264.646041][T31947] usb 2-1: SerialNumber: syz 00:21:40 executing program 1: syz_usb_connect$uac1(0x0, 0xcc, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0xd, 0x24, 0x8, 0x0, 0x0, 0x0, "daa1648be4a3"}, @mixer_unit={0x5}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "26ea49"}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "4c1d1fa752238a7ff7"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "dbac22", "902fd7"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "bd4b", "b43547"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:21:40 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0xb, @sliced}) 00:21:40 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0405602, &(0x7f0000000040)={0x0, @capture={0xb}}) 00:21:40 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, &(0x7f0000000000)={'wg1\x00'}) 00:21:40 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 00:21:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x23, 0x2, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) [ 1265.015478][T31947] usb 2-1: 0:2 : does not exist 00:21:40 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0xb, @sliced}) 00:21:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/prev\x00') read$char_usb(r0, 0x0, 0x0) 00:21:40 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) vmsplice(r1, &(0x7f0000001880)=[{&(0x7f0000000340)="96", 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1265.088362][T31947] usb 2-1: USB disconnect, device number 4 00:21:40 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0405602, &(0x7f0000000040)={0x0, @capture={0xb}}) 00:21:40 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 00:21:40 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) [ 1265.605538][T31947] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 1265.885488][T31947] usb 2-1: Using ep0 maxpacket: 32 [ 1266.036590][T31947] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 1266.045745][T31947] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1266.054648][T31947] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1266.067202][T31947] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1266.265394][T31947] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1266.274583][T31947] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1266.285508][T31947] usb 2-1: Product: syz [ 1266.290085][T31947] usb 2-1: Manufacturer: syz [ 1266.296355][T31947] usb 2-1: SerialNumber: syz 00:21:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0xb, @sliced}) 00:21:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001640), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xa0) 00:21:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/prev\x00') read$char_usb(r0, 0x0, 0x0) 00:21:41 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 00:21:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) vmsplice(r1, &(0x7f0000001880)=[{&(0x7f0000000340)="96", 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 1266.646501][T31947] usb 2-1: 0:2 : does not exist 00:21:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002cc0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000b000700080001007533320018000200040005"], 0x44}}, 0x0) 00:21:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000000100)={"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"}) 00:21:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/prev\x00') read$char_usb(r0, 0x0, 0x0) [ 1266.718421][T31947] usb 2-1: USB disconnect, device number 5 00:21:41 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1266.795379][ T8715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:21:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001640), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xa0) 00:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000000100)={"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"}) 00:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002cc0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000b000700080001007533320018000200040005"], 0x44}}, 0x0) 00:21:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/prev\x00') read$char_usb(r0, 0x0, 0x0) 00:21:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001640), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xa0) 00:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000000100)={"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"}) [ 1267.171383][ T8743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:21:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001640), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xa0) 00:21:42 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) vmsplice(r1, &(0x7f0000001880)=[{&(0x7f0000000340)="96", 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 00:21:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002cc0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000b000700080001007533320018000200040005"], 0x44}}, 0x0) 00:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002cc0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000b000700080001007533320018000200040005"], 0x44}}, 0x0) 00:21:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000000100)={"06000000dd245c8488040000c9c8dc19643272a96fa42b768b0000002bec0ba41f0100003a40c8a4010000403b00041f04000000003c5ca210000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000940dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f768f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd9701d6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6dc9dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 1267.581958][ T8766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1267.639378][ T8767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:21:42 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 00:21:42 executing program 0: r0 = fork() tkill(r0, 0x0) 00:21:42 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002cc0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000b000700080001007533320018000200040005"], 0x44}}, 0x0) 00:21:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002cc0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000b000700080001007533320018000200040005"], 0x44}}, 0x0) [ 1267.884577][ T8793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:21:43 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1267.973805][ T8796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, r1, 0xb35, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:21:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002cc0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000b000700080001007533320018000200040005"], 0x44}}, 0x0) [ 1268.246493][ T8820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:21:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) vmsplice(r1, &(0x7f0000001880)=[{&(0x7f0000000340)="96", 0x1}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 00:21:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) 00:21:43 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, r1, 0xb35, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 1268.592986][ T8837] loop1: detected capacity change from 0 to 6 [ 1268.632850][ T8837] FAT-fs (loop1): Directory bread(block 6) failed 00:21:43 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 00:21:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x24, 0x1, [0x0]}}) 00:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, r1, 0xb35, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:21:43 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:21:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) 00:21:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) 00:21:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) [ 1268.890313][ T8857] loop1: detected capacity change from 0 to 6 [ 1268.921139][ T8857] FAT-fs (loop1): Directory bread(block 6) failed 00:21:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, r1, 0xb35, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 1269.231586][ T8871] loop1: detected capacity change from 0 to 6 [ 1269.277985][ T8871] FAT-fs (loop1): Directory bread(block 6) failed 00:21:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000900)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) 00:21:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x24, 0x1, [0x0]}}) 00:21:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) 00:21:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) [ 1269.637495][ T8888] loop1: detected capacity change from 0 to 6 [ 1269.668569][ T8888] FAT-fs (loop1): Directory bread(block 6) failed 00:21:44 executing program 2: perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 00:21:44 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001f40)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5e9f73", 0x30, 0x6, 0x0, @local, @mcast2, {[@dstopts={0x0, 0x0, '\x00', [@generic={0x0, 0x3, "073ec9"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"72348f10328996a04bcf9d34"}}}}}}}, 0x0) 00:21:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x24, 0x1, [0x0]}}) 00:21:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) 00:21:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000900)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) 00:21:45 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001f40)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5e9f73", 0x30, 0x6, 0x0, @local, @mcast2, {[@dstopts={0x0, 0x0, '\x00', [@generic={0x0, 0x3, "073ec9"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"72348f10328996a04bcf9d34"}}}}}}}, 0x0) 00:21:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) 00:21:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={0x0}}, 0x44001) 00:21:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_macvtap\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x24, 0x1, [0x0]}}) 00:21:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000900)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) 00:21:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x5, 0x0, 0x4) 00:21:45 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001f40)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5e9f73", 0x30, 0x6, 0x0, @local, @mcast2, {[@dstopts={0x0, 0x0, '\x00', [@generic={0x0, 0x3, "073ec9"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"72348f10328996a04bcf9d34"}}}}}}}, 0x0) 00:21:45 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001f40)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5e9f73", 0x30, 0x6, 0x0, @local, @mcast2, {[@dstopts={0x0, 0x0, '\x00', [@generic={0x0, 0x3, "073ec9"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"72348f10328996a04bcf9d34"}}}}}}}, 0x0) 00:21:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={0x0}}, 0x44001) 00:21:45 executing program 4: r0 = fsopen(&(0x7f0000000180)='ubifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000000)='\x00\x00\x06\x89', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:21:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000900)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) 00:21:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x5, 0x0, 0x4) 00:21:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x6, 0x0, 0xa3, 0xaa, 0x0, 0x0, 0x1400, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x100, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x940f) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x0, 0x40, 0x1, 0x0, 0x0, 0x200, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x6, 0x0, 0x14000, 0x0, 0x0, 0x3, 0x5cb3, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local}) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001680)=""/82, 0x52}], 0x1, 0x2, 0xdc) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000005c0)="c1b90e47c840c1fd1a0dee865580f1a7abbdd144359fb3b903bcdf72bb6c9b0d4e7e4557c7d8464e2524b7b9ff4c0da5a7e9a9d138342a49d3c0879c2c98d1a63459da39a9f0c7fb113d72ba242fae0435a341a07372cb", 0x57}, {&(0x7f0000000640)="4064d97aa091b0bf285021bfd7139ecc180534c6f321fbaeb439957b46cd3469ac45d17aafebb43a8eb4a9fddd770d0df64b77e81ed28146e57b33ea3f55fc1e7d2d55ef4d5a97ae04d1836df1df620ce2d565494b567f11a0e2e9e0c7db5ccc6bacc416cc95ff14aacadd31818b74f28b2382acbd36b43b944b6bde5756cb5067cdc888e34b2e6d7dc6c9b47db60eff8dd4340e8b65c1c5f9f7eda850d99b8872fbe70a2aa1bd26e86119081f36eaeac6a15b66fb8da852f5b438a38ff9b5ee42146de890f72e44aa59bbc0aa247de1b151", 0xd2}], 0x2, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0xd8}}, {{&(0x7f0000000400)={0xa, 0x4e21, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x101}, 0x1c, &(0x7f0000000c40)=[{0x0}, {&(0x7f00000008c0)="0ebb477055089f6588802b46e93383e5616c1548087ec40de9c8688a82d5e9b907654861fb119882990311ecac7a5c86a3b1e4bf8297b0875135e0", 0x3b}, {0x0}, {&(0x7f00000009c0)="7368f67d333e3e3c9396d90e812f4507d9c53591d90caf3d1d9182b1b7eea80db3e7009b706ca31c3c8d5073aa8d61826f7e3993a3edbb5ce31bc3245629fa4dc6837bbd8d9caa61ddfeac14fa88d5cc6860ffe1aac4c788ee94112acafc97a9c932d2be6991356106508c70536c0c4797e8201aa6a1b8f9a1eb6c4ff70df71145dbb77cff854a594e36482da95d88cdff4bb92685a24569cd7ce73186a87df9a6", 0xa1}, {&(0x7f0000000a80)="059c0be5c0e2142a73709b7617c0451b3eecd095e5844072e0e5bb25204257192ae34127c17ef11c5347e53c6df1b055cb5a2366b8e44f02ceaf67f4dd9fd6dd76b0e50e114e5d128e4857cf4d4262c8f15f2188cc55f668fe7653acf074fd4cb6502f1747afced0fad4dbab66d1e3a8424ca8fb835fa5b587b3f0c4f33026dbecaedb927d7f076d249c9726664d99d39bd9915f7e0c1af334b866f53f0b2ce8070a357e60a81f45072d", 0xaa}, {&(0x7f0000000b80)="541c925611e6ca2cae943fd4b299b325143954d8deefe23051f08562079cc99223846f61e3b971", 0x27}, {&(0x7f00000017c0)="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", 0xffe}, {&(0x7f0000000bc0)="1d07388783b8b675b4746beea040eef1fa9c554f8686b512f4fd3cfbf39ae271499d2d1d49947b01ee2ae62887a8d9c42c1187ba25af233f446aab75d01819d08140c6892479f2843533bbcb889d53cfed7ed7024ee2213b6c5ae897a5bf7c74b8b0a850ee575392fec6909e84b992a559caf38c33c72bd86f1b", 0x7a}], 0x8, &(0x7f0000000cc0)=[@hopopts={{0x48, 0x29, 0x36, {0x2b, 0x5, '\x00', [@pad1, @ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, @hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x6}]}}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000d80)="8f0889e08b2cd86f916f76d6edf812dc3be136c15ef8d6527e778d7e446f6592732589249ba0937987b2fa8483f7e033208b614d49489f9e0a3c5fec662dee0f801d80ee1c2f16840a93498a8515cf077fe135dc33f1ae12a4f0a2c9eea7f3aed1e1cba7046ad18304d9719744770416b94dc4fe9e1e55c3", 0x78}, {&(0x7f0000000e80)="d4363964182d5eda318533c92b5d62e346f1526bf91b89cdd9e54fad66052f645a8953a3e5f3ea69ea57ab6c47df10ecaa257773bdff365bc5ea9bffbf7d", 0x3e}], 0x2, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"/788], 0x270}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001180)}, {&(0x7f00000011c0)="d8b9ff2b8b9a67744cb2ad665ba76e95f82da508", 0x14}, {&(0x7f0000001280)="c2e906680dffdde157429cd2f454dc3897299a8d65d091ba47fb3d0cc4b03c5a8d68f64cb5b11b4928427b17695ddfe10ba482e7de863c3ca81acdab6f200415a45a0eab20ef0d027bcb26960a3a61b909d3be2e1227af0e5c95ab6d56dc53de144f8abc138013c10d5e4f77126aeb3b9402febe3d340394cc97873734cd679be9aa3abf9beb2ca012ad74bbbb361c3100f1a6859ecacf30576da7e5e0a915dbbc223c22f00d0690a4aa927982663b7f585bd11c5b57cca4402b074809f5347360c76fcde43060b394b9795d167c6a44e4c49d2add6e1679256b609989d5db317d", 0xe1}], 0x3}}], 0x4, 0x4014) r2 = syz_genetlink_get_family_id$fou(0x0, r0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000300)={0x5c, r2, 0x2, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20048015}, 0x8000) r3 = creat(0x0, 0x4e) r4 = openat$cgroup(r0, &(0x7f0000000740)='syz0\x00', 0x200002, 0x0) sendfile(r4, r3, &(0x7f0000000780)=0x40, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@rand_addr=' \x01\x00', @mcast1, @private1, 0x1, 0x9, 0x4, 0x0, 0x6, 0x80000002}) [ 1270.884975][ T8946] UBIFS error (pid: 8946): cannot open "", error -22 00:21:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x5, 0x0, 0x4) 00:21:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={0x0}}, 0x44001) 00:21:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe7, &(0x7f0000000200)="e2730338093653f0accf4b5cdd17958fbcad3c70aa52d7b0e8a15da31f82014d245e30c9f4fa1ab3ba68952a8c87f2bc066ec5c70788daa1911c9743d2b477474ef3c7939159af09ee1cc765be003cc94bfbe51d10685695b302d81b914d5e688ac8b7663077e8f02bc35033fa823d7f0281022c0286188ee08357afa80a390b6c4809be3fc2f95af4cda24ddc197afb1ad221b4dcacadc15e91358719218520d39fe3e96d15d7852dbad619a5bcdfad0df093c27e76ffe54a3b4e965361a56d83c8ec25fff4f6209a7f053811977e33f1cf1ca50b22d1708feef84ae145e12cedb02051c8b66a"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:21:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) unshare(0x400) ioctl$EVIOCSCLOCKID(r0, 0x40104593, &(0x7f0000000400)) 00:21:46 executing program 4: r0 = fsopen(&(0x7f0000000180)='ubifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000000)='\x00\x00\x06\x89', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:21:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x5, 0x0, 0x4) 00:21:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={0x0}}, 0x44001) 00:21:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe7, &(0x7f0000000200)="e2730338093653f0accf4b5cdd17958fbcad3c70aa52d7b0e8a15da31f82014d245e30c9f4fa1ab3ba68952a8c87f2bc066ec5c70788daa1911c9743d2b477474ef3c7939159af09ee1cc765be003cc94bfbe51d10685695b302d81b914d5e688ac8b7663077e8f02bc35033fa823d7f0281022c0286188ee08357afa80a390b6c4809be3fc2f95af4cda24ddc197afb1ad221b4dcacadc15e91358719218520d39fe3e96d15d7852dbad619a5bcdfad0df093c27e76ffe54a3b4e965361a56d83c8ec25fff4f6209a7f053811977e33f1cf1ca50b22d1708feef84ae145e12cedb02051c8b66a"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 00:21:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) [ 1270.894322][ T8950] UBIFS error (pid: 8950): cannot open "", error -22 00:21:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) unshare(0x400) ioctl$EVIOCSCLOCKID(r0, 0x40104593, &(0x7f0000000400)) 00:21:46 executing program 4: r0 = fsopen(&(0x7f0000000180)='ubifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000000)='\x00\x00\x06\x89', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:21:46 executing program 5: syz_mount_image$udf(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x83d}], 0x0, &(0x7f00000001c0)={[{@anchor={'anchor', 0x3d, 0xffffffffffffffff}}]}) 00:21:46 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x9000}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0xa000}, {&(0x7f0000010300)="01000200e80001009651f0010c0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1b630135002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0xc1e0}, {&(0x7f0000010600)="0600020057000100a1f1ae010d00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xd000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000000101000000000000001000000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xd0c0}, {&(0x7f0000010800)="0000000000000000000000000000000000100000120000000106010000000000", 0x20, 0xd1a0}, {&(0x7f0000010900)="050002001100010046c4f0010e0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000001000"/96, 0x60, 0xe000}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000040000001300000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xe0a0}, {&(0x7f0000010b00)="0700020029000100d42c10000f0000000600000001000000004000003b000000", 0x20, 0xf000}, {&(0x7f0000010c00)="04000200d80001007957f0011000000004000000002a554446204c5620496e666f00000000000000000000000101040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x10000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x100e0}, {&(0x7f0000010e00)="080002000d0001000000f0011100"/32, 0x20, 0x11000}, {&(0x7f0000010f00)="09000200c9000100979e7600120000000010e4070913122c1c301c410100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000001c00000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000000000000010200"/160, 0xa0, 0x12000}, {&(0x7f0000011000)="08010200e4000100f7d9080000000000280000000500000000f0ffffff000000", 0x20, 0x13000}, {&(0x7f0000011100)="00010200b1000100f6c5f001010000007810e4070913142c1b6301350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0x14000}, {&(0x7f0000011200)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000101000000000000", 0xe0, 0x140e0}, {&(0x7f0000011300)="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", 0x1c0, 0x15000}, {&(0x7f0000011500)="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"/320, 0x140, 0x16000}, {&(0x7f0000011700)="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"/1248, 0x4e0, 0x17000}, {&(0x7f0000011c00)="0501020039000100034eda000500000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c1c2f5e530010e4070913122c1c2f5e530010e4070913122c1c2f5e530100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e373430373437373233050600000866696c6530050600000866696c653000"/256, 0x100, 0x18000}, {&(0x7f0000011d00)="05010200500001001b7caa000600000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c1c2f5e530010e4070913122c1c2f5e530010e4070913122c1c2f5e530100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0x19000}, {&(0x7f0000011e00)="05010200a8000100ecfcb0000700000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000003000000000000000010e4070913122c1c2f5e530010e4070913122c1c2f5e530010e4070913122c1c2f5e530100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000800"/192, 0xc0, 0x1a000}, {&(0x7f0000011f00)="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"/288, 0x120, 0x1e000}, {&(0x7f0000012100)="02000200690001001d17f0013f000000006000000c000000006000000c000000", 0x20, 0x3f000}], 0x0, &(0x7f0000012200)) 00:21:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 00:21:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe7, &(0x7f0000000200)="e2730338093653f0accf4b5cdd17958fbcad3c70aa52d7b0e8a15da31f82014d245e30c9f4fa1ab3ba68952a8c87f2bc066ec5c70788daa1911c9743d2b477474ef3c7939159af09ee1cc765be003cc94bfbe51d10685695b302d81b914d5e688ac8b7663077e8f02bc35033fa823d7f0281022c0286188ee08357afa80a390b6c4809be3fc2f95af4cda24ddc197afb1ad221b4dcacadc15e91358719218520d39fe3e96d15d7852dbad619a5bcdfad0df093c27e76ffe54a3b4e965361a56d83c8ec25fff4f6209a7f053811977e33f1cf1ca50b22d1708feef84ae145e12cedb02051c8b66a"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 1271.315189][ T8973] UBIFS error (pid: 8973): cannot open "", error -22 00:21:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) unshare(0x400) ioctl$EVIOCSCLOCKID(r0, 0x40104593, &(0x7f0000000400)) [ 1271.594081][ T8990] UBIFS error (pid: 8990): cannot open "", error -22 [ 1271.644648][ T8992] loop5: detected capacity change from 0 to 8 [ 1271.686698][ T8994] loop1: detected capacity change from 0 to 1008 [ 1271.699933][ T8994] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1271.723235][ T8992] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1271.754027][ T8994] UDF-fs: Scanning with blocksize 512 failed 00:21:46 executing program 4: r0 = fsopen(&(0x7f0000000180)='ubifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f0000000000)='\x00\x00\x06\x89', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:21:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe7, &(0x7f0000000200)="e2730338093653f0accf4b5cdd17958fbcad3c70aa52d7b0e8a15da31f82014d245e30c9f4fa1ab3ba68952a8c87f2bc066ec5c70788daa1911c9743d2b477474ef3c7939159af09ee1cc765be003cc94bfbe51d10685695b302d81b914d5e688ac8b7663077e8f02bc35033fa823d7f0281022c0286188ee08357afa80a390b6c4809be3fc2f95af4cda24ddc197afb1ad221b4dcacadc15e91358719218520d39fe3e96d15d7852dbad619a5bcdfad0df093c27e76ffe54a3b4e965361a56d83c8ec25fff4f6209a7f053811977e33f1cf1ca50b22d1708feef84ae145e12cedb02051c8b66a"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 1271.829470][ T8994] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1271.849834][ T8992] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1271.903447][ T8994] UDF-fs: Scanning with blocksize 1024 failed [ 1271.925395][ T8992] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 00:21:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) [ 1271.945667][ T8994] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 00:21:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) unshare(0x400) ioctl$EVIOCSCLOCKID(r0, 0x40104593, &(0x7f0000000400)) [ 1271.982005][ T8992] UDF-fs: Scanning with blocksize 512 failed [ 1272.002511][ T8994] UDF-fs: Scanning with blocksize 2048 failed [ 1272.023870][ T9012] UBIFS error (pid: 9012): cannot open "", error -22 [ 1272.034183][ T8992] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1272.060625][ T8994] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 00:21:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 00:21:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5200050002"], 0x8) [ 1272.107524][ T8994] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 00:21:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) [ 1272.162536][ T8994] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 1272.177186][ T8992] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1272.189877][ T8994] UDF-fs: Scanning with blocksize 4096 failed [ 1272.226679][ T8992] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1272.232616][ T8994] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 1272.267138][ T8992] UDF-fs: Scanning with blocksize 1024 failed [ 1272.295772][ T8992] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1272.355636][ T8992] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1272.371516][ T8994] loop1: detected capacity change from 0 to 1008 [ 1272.394595][ T8992] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1272.420748][ T8992] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1272.450826][ T8994] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1272.460418][ T8992] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1272.474306][ T8992] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1272.483185][ T8992] UDF-fs: Scanning with blocksize 2048 failed [ 1272.483885][ T8994] UDF-fs: Scanning with blocksize 512 failed [ 1272.496266][ T8992] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1272.506592][ T8992] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1272.520359][ T8992] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1272.530077][ T8992] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1272.544650][ T8992] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1272.556397][ T8992] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1272.575379][ T8994] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1272.582241][ T8992] UDF-fs: Scanning with blocksize 4096 failed [ 1272.592475][ T8994] UDF-fs: Scanning with blocksize 1024 failed [ 1272.593009][ T8992] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 1272.609151][ T8994] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 1272.616812][ T8994] UDF-fs: Scanning with blocksize 2048 failed 00:21:47 executing program 5: syz_mount_image$udf(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x83d}], 0x0, &(0x7f00000001c0)={[{@anchor={'anchor', 0x3d, 0xffffffffffffffff}}]}) [ 1272.623715][ T8994] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 1272.635283][ T8994] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 1272.646050][ T8994] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 1272.653811][ T8994] UDF-fs: Scanning with blocksize 4096 failed [ 1272.660045][ T8994] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 00:21:47 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.:file0']) 00:21:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 00:21:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 00:21:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5200050002"], 0x8) 00:21:47 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e00"}, 0x0, 0x0, @fd}) [ 1272.764536][ T9036] loop5: detected capacity change from 0 to 8 [ 1272.803133][ T9036] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 00:21:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) [ 1272.844438][ T9036] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1272.858219][ T9036] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1272.867020][ T9036] UDF-fs: Scanning with blocksize 512 failed [ 1272.873776][ T9036] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1272.887706][ T9036] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1272.898478][ T9036] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1272.907396][ T9036] UDF-fs: Scanning with blocksize 1024 failed [ 1272.914355][ T9036] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 00:21:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5200050002"], 0x8) [ 1272.946472][ T9036] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1272.975877][ T9036] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1273.001581][ T9048] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1273.032437][ T9036] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1273.045834][ T9036] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1273.064814][ T9048] overlayfs: upper fs does not support xattr, falling back to index=off,metacopy=off. 00:21:48 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e00"}, 0x0, 0x0, @fd}) 00:21:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) [ 1273.112388][ T9036] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1273.138285][ T9036] UDF-fs: Scanning with blocksize 2048 failed 00:21:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5200050002"], 0x8) [ 1273.175525][ T9036] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1273.175920][ T9036] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 00:21:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xa, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 1273.269293][ T9036] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1273.322241][ T9036] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1273.353841][ T9036] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1273.400086][ T9036] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1273.409621][ T9036] UDF-fs: Scanning with blocksize 4096 failed [ 1273.419396][ T9036] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 00:21:48 executing program 5: syz_mount_image$udf(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x83d}], 0x0, &(0x7f00000001c0)={[{@anchor={'anchor', 0x3d, 0xffffffffffffffff}}]}) 00:21:48 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.:file0']) 00:21:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 00:21:48 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e00"}, 0x0, 0x0, @fd}) 00:21:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xa, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 00:21:48 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000640), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800001, 0x12, r1, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f00000004c0)={0x0}) 00:21:48 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e00"}, 0x0, 0x0, @fd}) [ 1273.694241][ T9081] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1273.717630][ T9086] loop5: detected capacity change from 0 to 8 [ 1273.729984][ T9081] overlayfs: upper fs does not support xattr, falling back to index=off,metacopy=off. 00:21:48 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000640), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800001, 0x12, r1, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f00000004c0)={0x0}) 00:21:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xa, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 1273.768553][ T9086] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1273.792370][ T9086] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1273.812787][ T9086] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1273.821825][ T9086] UDF-fs: Scanning with blocksize 512 failed [ 1273.840822][ T9086] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 00:21:49 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.:file0']) [ 1273.910719][ T9086] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1273.960458][ T9086] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 00:21:49 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000280)=[{0x0, 0x0, 0x100000001}, {0x0}]) 00:21:49 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000640), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800001, 0x12, r1, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f00000004c0)={0x0}) [ 1274.010345][ T9086] UDF-fs: Scanning with blocksize 1024 failed [ 1274.070460][ T9086] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1274.118017][ T9103] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1274.135031][ T9103] overlayfs: upper fs does not support xattr, falling back to index=off,metacopy=off. [ 1274.151982][ T9086] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1274.166330][ T9105] loop2: detected capacity change from 0 to 264192 [ 1274.223281][ T9086] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1274.258047][ T9086] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1274.281384][ T9086] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1274.297462][ T9105] loop2: detected capacity change from 0 to 264192 [ 1274.299028][ T9086] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1274.321337][ T9086] UDF-fs: Scanning with blocksize 2048 failed [ 1274.330199][ T9086] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1274.342212][ T9086] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1274.375116][ T9086] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1274.386120][ T9086] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1274.397067][ T9086] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1274.408216][ T9086] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1274.416655][ T9086] UDF-fs: Scanning with blocksize 4096 failed [ 1274.423381][ T9086] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 00:21:49 executing program 5: syz_mount_image$udf(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x83d}], 0x0, &(0x7f00000001c0)={[{@anchor={'anchor', 0x3d, 0xffffffffffffffff}}]}) 00:21:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0xa, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x4e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 00:21:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 00:21:49 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.:file0']) 00:21:49 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000640), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800001, 0x12, r1, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f00000004c0)={0x0}) 00:21:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 1274.677341][ T9127] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1274.686320][ T9127] overlayfs: upper fs does not support xattr, falling back to index=off,metacopy=off. [ 1274.700423][ T9130] loop5: detected capacity change from 0 to 8 00:21:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) [ 1274.730076][ T9130] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 00:21:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 1274.772250][ T9130] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1274.818523][ T9130] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1274.830642][ T9130] UDF-fs: Scanning with blocksize 512 failed [ 1274.839180][ T9130] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1274.851851][ T9130] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 00:21:50 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x0, 0x0, 0x20004, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 00:21:50 executing program 2: r0 = fsopen(&(0x7f0000000000)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) r2 = dup(r1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = dup2(r4, r2) dup2(r5, r0) [ 1274.863938][ T9130] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1274.873591][ T9130] UDF-fs: Scanning with blocksize 1024 failed [ 1274.909918][ T9130] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 1274.927511][ T9130] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1274.940264][ T9130] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1274.964594][ T9130] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1275.094045][ T9130] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 00:21:50 executing program 2: r0 = fsopen(&(0x7f0000000000)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) r2 = dup(r1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = dup2(r4, r2) dup2(r5, r0) [ 1275.188373][ T9130] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1275.277983][ T9130] UDF-fs: Scanning with blocksize 2048 failed [ 1275.311098][ T9130] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 00:21:50 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x0, 0x0, 0x20004, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) [ 1275.454157][ T9130] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1275.581477][ T9130] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 1275.671566][ T9130] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1275.751259][ T9130] UDF-fs: error (device loop5): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 1275.830008][ T37] audit: type=1800 audit(1622247710.932:233): pid=9155 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14224 res=0 errno=0 [ 1275.857112][ T9130] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 1275.895378][ T9130] UDF-fs: Scanning with blocksize 4096 failed [ 1275.940882][ T9130] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) 00:21:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 00:21:51 executing program 2: r0 = fsopen(&(0x7f0000000000)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) r2 = dup(r1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = dup2(r4, r2) dup2(r5, r0) 00:21:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 00:21:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:21:51 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x0, 0x0, 0x20004, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 00:21:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:21:51 executing program 2: r0 = fsopen(&(0x7f0000000000)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) r2 = dup(r1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = dup2(r4, r2) dup2(r5, r0) 00:21:51 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x0, 0x0, 0x20004, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 00:21:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:21:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 00:21:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 00:21:52 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x0, 0x0, 0x20004, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 00:21:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:21:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:21:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x0, 0x0, 0x20004, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 00:21:53 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x0, 0x0, 0x20004, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 00:21:53 executing program 3: r0 = fsopen(&(0x7f0000000000)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) r2 = dup(r1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = dup2(r4, r2) dup2(r5, r0) 00:21:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:21:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:21:54 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x0, 0x0, 0x20004, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 00:21:54 executing program 3: r0 = fsopen(&(0x7f0000000000)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) r2 = dup(r1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = dup2(r4, r2) dup2(r5, r0) 00:21:54 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x0, 0x0, 0x20004, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 00:21:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:21:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x9, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 00:21:54 executing program 3: r0 = fsopen(&(0x7f0000000000)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) r2 = dup(r1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = dup2(r4, r2) dup2(r5, r0) 00:21:55 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x0, 0x0, 0x20004, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file3\x00', 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0xa000a0}, 0x4000) 00:21:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae51708", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xb) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:21:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 00:21:55 executing program 0: open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x3e, r0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') [ 1280.791640][ T37] audit: type=1804 audit(1622247715.892:234): pid=9241 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir323646280/syzkaller.QU5RZI/412/bus" dev="sda1" ino=14272 res=1 errno=0 [ 1280.958352][ T37] audit: type=1804 audit(1622247715.952:235): pid=9241 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir323646280/syzkaller.QU5RZI/412/bus" dev="sda1" ino=14233 res=1 errno=0 00:21:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:21:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) 00:21:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x9, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506020001cd00007118540000000000c3640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917ad4b200000000000000000beca090f32050e436fe0a5daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1a8e4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc3996792043a6787bac46aa712ff3286c69669622208266f896ba2c9e73c2efeec2dc565fbafb2cb63f5fef9ab79ff8abaa8a08f54a062107e9bb3e980fff675c8d3e91df6648a7a6aebcb63e0866b75690152af27711f0cbb9c06018d21bf3f87b8eb65323b4267a526d53442db8e48dbc5ce47d67d07441a7975d5e41b14fc0154a8246249952a8b61633ce068220defe09d3b1136af6d03e9cf996c13d1bfcdc54567a9ca80dec2e943fe4ae7c617cc071f7add70cfbd48f8f6b50fe68a4ea6c213839152641dfa686c4da6a8297d88efa73e7e601040000b4a685969f28902bdecf66ef39755de79ed0c711477febc96231a53984d00877301d0ec62427a8e3a118fdd1ce9aaed569ebc5f2e58d6028e66139a737cc7146a131d47dcebb32ed67021d76e983223c998aec22242ae54e87f438d26982876b58f9134366952f7399a733f07138a7369257fcc7d86f2ce97f0c117ec439c6b7b965752bbc06eced08d97a32ae4b1ad4d11c5b6f68ee841975233e4cea13f3ef04b2cab9cc256d4539dbafd888c7097c1169e0bebcc81ca3b740e663fbddcfd1c50f1fda40bf34b6c9c1da2d6ed8ac8f2a8091820ff4cf6be74ddca8bf2eed0e11b2139e8c3ec95436af5269d5792decda7d8b5dcf8640b504ba23c6d0a739aeab115cb9f9cdbf9319a56f0f9c867aee17deecf747f3497e1dc3c9a40b3e93fa80b8234ccbf39a9ef09bd97321f0dc20956f449a2c5ec2e7569b05cf4690ddc189f174046a8b214acf23f42fb51ed4819e6b4cb5a8bf2b559d0c198fe0315483b8beb9801d06c58b22dd713fe3b7ef18e21081aacfd091b754125a488cea18255f79bebcb3051f622f8a1d9af1908e88a58774a24f35a4ccdbedea6212286c23dd89c2b4b90647f17231472af8dda7f3ab20f093aad3ce875f7458a59ee6d0a52aeb7bc8ebf1798515fc5de3f1bae8b4e9393f73960a9d5ce557523d056a5e7725531c5485278e0362338e2e2710fe00465e0d182a322091022cf5b814d9b9b3cab21196d0b6fe5525285eea359274f1f21d69233bbe94941f10ba292100000000000000000000000000000000c18e93adc0231779f2ee201e9fe7e63e84b57b5f05ecb594b8255b3085b352ca9533d6c31c1a30158c30352f8a126a65cb6582e58aa641007418611df53a601c3a8fb8d2286e86abf98136f345446730f68f5d6d1817a9e1b09e5650d2519fbe719a45337d2deb3fef5f7f565457660dec6fe903a1c2ea4f40a8ea1c179892afa219fc69a44143f0d731de418e9fd82a8c4661caea674b19242d1840d047882f640ea248457288c5ffb63e853da03ff5c0475c3c04a0295bd9691ff42b08266f7b8042a65b5eda44f3824012289e135a6f8ef018d4edff2df2e1a7707ccc4ebe59e38b3fef9dc5cff67915355f595f7761bacd181980de1b0500000000000000b57a224fec5647e7c54ee6a3219ed3dcd3208b792543ff2e2a11b6ea09cf4832a0c15bf89c0dce6feeda161eef"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 00:21:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae51708", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xb) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:21:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 00:21:56 executing program 0: open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x3e, r0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 00:21:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) 00:21:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 1281.565088][ T37] audit: type=1804 audit(1622247716.662:236): pid=9259 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir323646280/syzkaller.QU5RZI/413/bus" dev="sda1" ino=14530 res=1 errno=0 00:21:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae51708", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xb) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:21:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x9, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 00:21:56 executing program 0: open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x3e, r0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 00:21:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc56d2b0cae51708", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xb) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1281.989323][ T37] audit: type=1804 audit(1622247717.092:237): pid=9274 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir323646280/syzkaller.QU5RZI/414/bus" dev="sda1" ino=14242 res=1 errno=0 00:21:57 executing program 4: ustat(0x5, &(0x7f0000000100)) 00:21:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) 00:21:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x9, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 00:21:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 00:21:57 executing program 0: open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x3e, r0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 00:21:57 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0x14) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 00:21:58 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/10, 0xa) [ 1282.920605][ T37] audit: type=1804 audit(1622247718.022:238): pid=9296 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir323646280/syzkaller.QU5RZI/415/bus" dev="sda1" ino=14310 res=1 errno=0 00:21:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) 00:21:58 executing program 4: ustat(0x5, &(0x7f0000000100)) 00:21:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 00:21:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, 0x0, &(0x7f0000000300)) 00:21:58 executing program 5: linkat(0xffffffffffffffff, &(0x7f0000003e80)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:21:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:21:58 executing program 4: ustat(0x5, &(0x7f0000000100)) 00:21:58 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000002440)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000004580)=""/4083, 0xff3}, {&(0x7f0000001600)=""/163, 0xa3}], 0x2}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/201, 0xc9}], 0x1}}], 0x3, 0x0, 0x0) shutdown(r0, 0x1) 00:21:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, 0x0, &(0x7f0000000300)) 00:21:58 executing program 4: ustat(0x5, &(0x7f0000000100)) 00:21:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, 0x0, &(0x7f0000000300)) 00:21:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:21:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:21:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:22:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 00:22:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, 0x0, &(0x7f0000000300)) 00:22:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:22:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:22:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:22:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:22:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 00:22:02 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='i2c_result\x00', r0}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 00:22:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:22:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:22:03 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:22:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:22:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r2, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 00:22:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='i2c_result\x00', r0}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 00:22:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f00000000c0)=ANY=[], 0x1) prlimit64(0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xf69f}, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 00:22:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='i2c_result\x00', r0}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 00:22:04 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 00:22:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788c31cdfbb8b9c845d86881da2e143a341cca555fedbe9d8f3b423ff01fa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc490ec85c0062646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f78662f9b707dc6751dfb265a0e3ccae789e173a649c1cfd6587d452d64e7cc957d7755505d4145a3a6df0521128c689f52b8c78f4c33535138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c340d05461d503c83565a9df1eb9f2c2c1ae8f5d30bddc845bdcbd7f2bfe50503655cdd401a5853e2f600e86fb71b0b21820443ea37b46e23e2762913255"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kfree_skb\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/1331], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:22:04 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='i2c_result\x00', r0}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 00:22:04 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='i2c_result\x00', r0}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 00:22:05 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 00:22:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x4c}}, 0x0) 00:22:05 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 00:22:05 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 00:22:05 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 00:22:05 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 00:22:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kfree_skb\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec561750379585e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd38608b32800800000000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4f4390af9a9ceafd07ed00b0000002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a5670e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f979ca9857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415eeadcda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398c88e18c2977aab37d9ac4cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806040000005e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702cca54728acad5b39eef213d1ca296d2a27798c8ce2ad20785f653b621491dc6aaee0d40973109644fb99743de0f5fcf856533c1d987591ec3db58a7bb3042ec3f771f7abd19a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e1590bab105b0cb578af7dc7d5e87d48d376444d8de02f47c61e8e84ff828de453f34c2b08660b080efc7eae676e1fb4d5865c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f46516f698ffe0007d68a671fc4d4d7ffb966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000"/1331], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000632f77fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 00:22:06 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='i2c_result\x00', r0}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 00:22:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='i2c_result\x00', r0}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) 00:22:06 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 00:22:06 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 00:22:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x4c}}, 0x0) 00:22:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kfree_skb\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/1331], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:22:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:22:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x4c}}, 0x0) 00:22:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b1b4275d835d7495ec58ffa71bc966b3f747718234dc799838b4124d6ef439bf2b4452de8d712d37b120e90bf0bf5730859c641605167a07cf3f745e54df58", 0x28}, 0x60) sendmmsg$nfc_llcp(r0, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000002540)="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", 0x2cd}, {0x0}], 0x2}], 0x1, 0x0) 00:22:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000001040)={0x0, 0x0, 0x0, 0xfffffffe, 0x0, "8ebf6adf2807d0f5eef0cf5bfacb90baeb7668"}) readv(r0, &(0x7f00000010c0)=[{&(0x7f0000001080)=""/36, 0x24}], 0x1) write$UHID_INPUT(r0, &(0x7f0000000000)={0x8, {"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", 0x100b}}, 0x1006) 00:22:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x4c}}, 0x0) 00:22:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kfree_skb\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/1331], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000632f77fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 00:22:07 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kfree_skb\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/1331], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:22:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b1b4275d835d7495ec58ffa71bc966b3f747718234dc799838b4124d6ef439bf2b4452de8d712d37b120e90bf0bf5730859c641605167a07cf3f745e54df58", 0x28}, 0x60) sendmmsg$nfc_llcp(r0, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000002540)="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", 0x2cd}, {0x0}], 0x2}], 0x1, 0x0) 00:22:07 executing program 4: rseq(0x0, 0x0, 0x1, 0x0) 00:22:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:22:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @win={{0x24, 0x0, 0x47524247}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 00:22:07 executing program 4: rseq(0x0, 0x0, 0x1, 0x0) 00:22:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b1b4275d835d7495ec58ffa71bc966b3f747718234dc799838b4124d6ef439bf2b4452de8d712d37b120e90bf0bf5730859c641605167a07cf3f745e54df58", 0x28}, 0x60) sendmmsg$nfc_llcp(r0, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000002540)="681b951d6980038d6bb96e8138e7b82df83881f46c38c8b0c7e064363096b7a2c0d3b752d14f8347e3c1cc364b184a2b2381d3d83ece9bf318078d764c1eaca7a570a1d4e18d5212c260c8e52debe21b2d9b35875268c39a571c4e12d9310026718e4f37eb374597090d261c13ea2d193ca3e1bc0ff5b9e4a3ca553b8bbac9a4c682391ef781344dcc1318a62fdd3e6b0703765176a0d11759e9587516f614a013c7b56b3e5c38071ff2e5f009915893d6b1f3c99b9ac76e79a71420e8503f56c2477cefbd38d566fb917af4941ddddfdacb84f4a0c6c46fb351d5666250c03f1a038e0d6936fcb53db480e19575f9ef611fb0578d657848c9008a1b87d65b7c7eb1932860316f02f4ad00b44de4c0d939813b106302688d233c53bc48062b3928dc70fd5d998f382d9a1b7891c7f7ae47122f6103eb106a796ce899a41cb9281fa37a12f8f820e8160eddabd8af8fcd3d4cb1919f7b86d0845d345871b161e889b9f68c388a7424d9a482a405ccb1d2fa7a2de0f3888f410323170d67ab98b29025611e0431608570e79b7f170347007b9a3ad8b01001c7331531733988def46c1c89d65fa0fe236b78f71557c005f231270a54176d31b8fd80d3b688b85702387420cfe01191c41eddda22a3ef48e47673d53271e4c8349427c30e9aea45f1efbd7717a0c3d27af99a12b2e15515146919cc6657858d8cf0802e90dafa006e8b0278b91ad94143d8cc8e0a62fb9d89297d1c1cac4c1f72b71c5ef4cefc701bd826e4f1d691145bd3131f5d48467d586a9a02f673fe0db948fdcf8f9313ac3ebf7d5fe7c3256eeb1ed7308703045e83bcc403e33b884a74757a532c954b50f8e8d3691a12a308f189f3df6d402adf59210aad62c5013a3b043edbb33abc6e71a5b2ccfe2f76d07302d05a6325b1d6bb3363fd9feca025788cfe5ee89dc4abed711c6f1c650223c427fcfb5f5f1ca30b8fa1a4db3f233a563fba8bd14757e67681815ff58b5d053bc6249de6a1", 0x2cd}, {0x0}], 0x2}], 0x1, 0x0) 00:22:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788c31cdfbb8b9c845d86881da2e143a341cca555fedbe9d8f3b423ff01fa7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc490ec85c0062646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f78662f9b707dc6751dfb265a0e3ccae789e173a649c1cfd6587d452d64e7cc957d7755505d4145a3a6df0521128c689f52b8c78f4c33535138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c340d05461d503c83565a9df1eb9f2c2c1ae8f5d30bddc845bdcbd7f2bfe50503655cdd401a5853e2f600e86fb71b0b21820443ea37b46e23e2762913255"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kfree_skb\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/1331], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:22:08 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @win={{0x24, 0x0, 0x47524247}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 00:22:08 executing program 4: rseq(0x0, 0x0, 0x1, 0x0) 00:22:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b1b4275d835d7495ec58ffa71bc966b3f747718234dc799838b4124d6ef439bf2b4452de8d712d37b120e90bf0bf5730859c641605167a07cf3f745e54df58", 0x28}, 0x60) sendmmsg$nfc_llcp(r0, &(0x7f0000005c40)=[{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000002540)="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", 0x2cd}, {0x0}], 0x2}], 0x1, 0x0) 00:22:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kfree_skb\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/1331], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:22:08 executing program 4: rseq(0x0, 0x0, 0x1, 0x0) 00:22:08 executing program 2: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='])&\x00', &(0x7f0000000080)='pstore\x00', 0x0) 00:22:08 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @win={{0x24, 0x0, 0x47524247}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 00:22:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:22:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b2538", 0x8}], 0x1) 00:22:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x1, {0x1, @sdr}}) 00:22:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 00:22:08 executing program 2: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='])&\x00', &(0x7f0000000080)='pstore\x00', 0x0) 00:22:08 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @win={{0x24, 0x0, 0x47524247}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 00:22:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b2538", 0x8}], 0x1) 00:22:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x1, {0x1, @sdr}}) 00:22:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 00:22:09 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="80", 0x1}], 0x1}, 0x0) 00:22:09 executing program 2: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='])&\x00', &(0x7f0000000080)='pstore\x00', 0x0) 00:22:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b2538", 0x8}], 0x1) 00:22:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:22:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x1, {0x1, @sdr}}) 00:22:09 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="80", 0x1}], 0x1}, 0x0) 00:22:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 00:22:09 executing program 2: r0 = fsopen(&(0x7f0000000040)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='])&\x00', &(0x7f0000000080)='pstore\x00', 0x0) 00:22:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b2538", 0x8}], 0x1) 00:22:09 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x1, {0x1, @sdr}}) 00:22:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 00:22:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800011, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002300)={0x1a8, 0x0, r3, [{{0x40000000007}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) 00:22:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 00:22:09 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="80", 0x1}], 0x1}, 0x0) [ 1294.919950][ T9586] CUSE: unknown device info "ý" 00:22:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 1294.943557][ T9586] CUSE: unknown device info "* [ 1294.943557][ T9586] ÇÍäÈ2Õ–IÍ?²" [ 1295.028666][ T9586] CUSE: unknown device info "&*e/¶ý4­n—ÐhIJ[õ5çç¢M9{/d-síßèkj/X÷ÚPŠQ(ÁˆÚ¡ž¡ï²mtŒÒCoh…Ìp)‘õü"‘¿_ôt}#è­ê(Ä9 2|Û6ô·\QÕ°e5…]óÎÏ2D ªøënê³i!ùÀã¤8™v[D`ŒˆÌz¿·€êËkHåü¹ÈÏâÀu¬,g5å_xû!Æb½ ¸ô³˜×2$ÓÆ×AßÌOÌÊaÙ׌zš¦" [ 1295.090113][ T9586] CUSE: unknown device info "¶¾¦ìÈV" [ 1295.099184][ T9586] CUSE: DEVNAME unspecified 00:22:10 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT=r1, @ANYRES16=r0, @ANYRES32=r1], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x19) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, 0x0) 00:22:10 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="80", 0x1}], 0x1}, 0x0) 00:22:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000080)=@tcp6}, 0x20) 00:22:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 00:22:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800011, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002300)={0x1a8, 0x0, r3, [{{0x40000000007}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) 00:22:10 executing program 0: mprotect(&(0x7f00007e3000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff48}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 00:22:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) creat(&(0x7f0000000200)='./bus\x00', 0xcd) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x4, 0x0, {0xffffffffffffffff}, {0xee00}}) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000062e00)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "d8f0159bfc9e3b"}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a0c0)={0x0, [{}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "0602d3be45a02e"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r7, 0x0, 0x8400fffffffa) [ 1295.623982][ T9604] CUSE: unknown device info "ý" [ 1295.643914][ T9604] CUSE: unknown device info "* [ 1295.643914][ T9604] ÇÍäÈ2Õ–IÍ?²" 00:22:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 1295.735454][ T9604] CUSE: unknown device info "&*e/¶ý4­n—ÐhIJ[õ5çç¢M9{/d-síßèkj/X÷ÚPŠQ(ÁˆÚ¡ž¡ï²mtŒÒCoh…Ìp)‘õü"‘¿_ôt}#è­ê(Ä9 2|Û6ô·\QÕ°e5…]óÎÏ2D ªøënê³i!ùÀã¤8™v[D`ŒˆÌz¿·€êËkHåü¹ÈÏâÀu¬,g5å_xû!Æb½ ¸ô³˜×2$ÓÆ×AßÌOÌÊaÙ׌zš¦" 00:22:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000080)=@tcp6}, 0x20) [ 1295.894821][ T9615] loop5: detected capacity change from 0 to 16 [ 1295.958552][ T9604] CUSE: unknown device info "¶¾¦ìÈV" [ 1295.964471][ T9604] CUSE: DEVNAME unspecified 00:22:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 1296.046682][ T37] audit: type=1804 audit(1622247731.152:239): pid=9615 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir919794815/syzkaller.vXMuDT/877/file0/bus" dev="sda1" ino=14961 res=1 errno=0 00:22:11 executing program 0: mprotect(&(0x7f00007e3000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff48}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 00:22:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800011, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002300)={0x1a8, 0x0, r3, [{{0x40000000007}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) [ 1296.168752][ T37] audit: type=1804 audit(1622247731.222:240): pid=9621 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir919794815/syzkaller.vXMuDT/877/file0/bus" dev="sda1" ino=14961 res=1 errno=0 [ 1296.312552][ T9632] CUSE: unknown device info "ý" [ 1296.327656][ T9632] CUSE: unknown device info "* [ 1296.327656][ T9632] ÇÍäÈ2Õ–IÍ?²" [ 1296.352245][ T9632] CUSE: unknown device info "&*e/¶ý4­n—ÐhIJ[õ5çç¢M9{/d-síßèkj/X÷ÚPŠQ(ÁˆÚ¡ž¡ï²mtŒÒCoh…Ìp)‘õü"‘¿_ôt}#è­ê(Ä9 2|Û6ô·\QÕ°e5…]óÎÏ2D ªøënê³i!ùÀã¤8™v[D`ŒˆÌz¿·€êËkHåü¹ÈÏâÀu¬,g5å_xû!Æb½ ¸ô³˜×2$ÓÆ×AßÌOÌÊaÙ׌zš¦" 00:22:11 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT=r1, @ANYRES16=r0, @ANYRES32=r1], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x19) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, 0x0) 00:22:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) creat(&(0x7f0000000200)='./bus\x00', 0xcd) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x4, 0x0, {0xffffffffffffffff}, {0xee00}}) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000062e00)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "d8f0159bfc9e3b"}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a0c0)={0x0, [{}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "0602d3be45a02e"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r7, 0x0, 0x8400fffffffa) 00:22:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000080)=@tcp6}, 0x20) 00:22:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 00:22:11 executing program 0: mprotect(&(0x7f00007e3000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff48}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 1296.441837][ T9632] CUSE: unknown device info "¶¾¦ìÈV" [ 1296.449343][ T9632] CUSE: DEVNAME unspecified 00:22:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800011, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002300)={0x1a8, 0x0, r3, [{{0x40000000007}, {0x0, 0x0, 0xfd, 0x0, '*\n\xc7\xcd\xe4\xc8\x152\xd5\x96I\xcd?\xb2=\xa3gD\x98R7\f\xc9\xd6\xfa\xff\xff\xff\xff\xff\xff\xff\xadYFU\x89\xa9\x18QW\x05\x00&*e\x14/\xb6\xfd4\xadn\x97\xd0hI\x14\x1dJ[\xf55\xe7\xe7\xa2M9{/d-s\x13\x1c\xed\xdf\b\xe8kj/\x0eX\xf7\xdaP\x8aQ(\xc1\x88\xda\xa1\x9e\x1a\xa1\xef\xb2m\x01t\x8c\xd2Coh\x85\xcc\x1fp)\x91\x14\xf5\xfc\"\x91\x02\xbf_\xf4t}#\xe8\xad\x1f\xea(\xc49\a\xa02|\xdb6\xf4\xb7\\Q\xd5\xb0e5\x85]\x14\xf3\xce\xcf2D\xa0\xaa\xf8\xebn\xea\xb3i!\xf9\xc0\xe3\xa48\x99v[D`\x8c\x88\xccz\xbf\xb7\x12\x80\xea\xcbkH\x17\xe5\xfc\x1a\xb9\xc8\xcf\xe2\xc0u\xac,\x8dg5\xe5_x\x15\xfb!\xc6b\xbd\v\xb8\xf4\xb3\x98\xd72$\x1e\xd3\x1c\xc6\xd7A\xdf\xccO\xcc\xca\x17a\xd9\xd7\x8c\x19z\x9a\xa6\x00\x00\xb6\xbe\x1c\xa6\xec\xc8V\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1a8) [ 1296.581769][ T9643] loop5: detected capacity change from 0 to 16 00:22:11 executing program 0: mprotect(&(0x7f00007e3000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff48}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 00:22:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 00:22:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000100), &(0x7f0000000080)=@tcp6}, 0x20) [ 1296.800587][ T37] audit: type=1804 audit(1622247731.902:241): pid=9643 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir919794815/syzkaller.vXMuDT/878/file0/bus" dev="loop5" ino=29 res=1 errno=0 [ 1296.892676][ T9660] CUSE: info not properly terminated 00:22:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) creat(&(0x7f0000000200)='./bus\x00', 0xcd) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x4, 0x0, {0xffffffffffffffff}, {0xee00}}) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000062e00)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "d8f0159bfc9e3b"}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a0c0)={0x0, [{}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "0602d3be45a02e"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r7, 0x0, 0x8400fffffffa) 00:22:12 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x51ac8212830653a6, 0x0) 00:22:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 1297.143530][ T9667] loop4: detected capacity change from 0 to 16 [ 1297.261465][ T37] audit: type=1804 audit(1622247732.362:242): pid=9667 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir572672035/syzkaller.HzOOkc/751/file0/bus" dev="loop4" ino=30 res=1 errno=0 00:22:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT=r1, @ANYRES16=r0, @ANYRES32=r1], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x19) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, 0x0) 00:22:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000001c0)=""/112, &(0x7f0000000080)=0x70) 00:22:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0xc000, 0x1) 00:22:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) creat(&(0x7f0000000200)='./bus\x00', 0xcd) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x4, 0x0, {0xffffffffffffffff}, {0xee00}}) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000062e00)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "d8f0159bfc9e3b"}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a0c0)={0x0, [{}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "0602d3be45a02e"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r7, 0x0, 0x8400fffffffa) 00:22:12 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x51ac8212830653a6, 0x0) [ 1297.782461][ T9685] loop5: detected capacity change from 0 to 16 00:22:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 00:22:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) creat(&(0x7f0000000200)='./bus\x00', 0xcd) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x4, 0x0, {0xffffffffffffffff}, {0xee00}}) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000062e00)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "d8f0159bfc9e3b"}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a0c0)={0x0, [{}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "0602d3be45a02e"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r7, 0x0, 0x8400fffffffa) [ 1297.942188][ T37] audit: type=1804 audit(1622247733.042:243): pid=9685 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir919794815/syzkaller.vXMuDT/879/file0/bus" dev="loop5" ino=31 res=1 errno=0 00:22:13 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x51ac8212830653a6, 0x0) 00:22:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0xc000, 0x1) [ 1298.122172][ T9699] loop4: detected capacity change from 0 to 16 [ 1298.206184][ T37] audit: type=1804 audit(1622247733.312:244): pid=9699 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir572672035/syzkaller.HzOOkc/752/file0/bus" dev="loop4" ino=32 res=1 errno=0 00:22:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 00:22:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) creat(&(0x7f0000000200)='./bus\x00', 0xcd) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x4, 0x0, {0xffffffffffffffff}, {0xee00}}) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000062e00)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "d8f0159bfc9e3b"}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a0c0)={0x0, [{}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "0602d3be45a02e"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r7, 0x0, 0x8400fffffffa) 00:22:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0xc000, 0x1) 00:22:13 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT=r1, @ANYRES16=r0, @ANYRES32=r1], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x19) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, 0x0) 00:22:13 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x51ac8212830653a6, 0x0) 00:22:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 00:22:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) creat(&(0x7f0000000200)='./bus\x00', 0xcd) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x4, 0x0, {0xffffffffffffffff}, {0xee00}}) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000062e00)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "d8f0159bfc9e3b"}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a0c0)={0x0, [{}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "0602d3be45a02e"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r7, 0x0, 0x8400fffffffa) [ 1298.733142][ T9717] loop5: detected capacity change from 0 to 16 00:22:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0xc000, 0x1) [ 1298.882653][ T37] audit: type=1804 audit(1622247733.982:245): pid=9717 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir919794815/syzkaller.vXMuDT/880/file0/bus" dev="loop5" ino=33 res=1 errno=0 00:22:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 1299.037871][ T9734] loop4: detected capacity change from 0 to 16 00:22:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824010aa2", 0x34, 0xb800}], 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 1299.239864][ T37] audit: type=1804 audit(1622247734.342:246): pid=9734 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir572672035/syzkaller.HzOOkc/753/bus" dev="sda1" ino=14051 res=1 errno=0 00:22:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 00:22:14 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000600)={0x0, 0x0, "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", "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"}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x1a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000043) 00:22:14 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "0c48947a581330fd", "eb9b6c890377dfe60093557a4bc4a63f", "b6a74a67", "b972032b500f1445"}, 0x28) sendfile(r1, r0, 0x0, 0x20000401ffc000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 1299.491340][ T9744] loop2: detected capacity change from 0 to 184 [ 1299.543655][ T9744] isofs_fill_super: root inode is not a directory. Corrupted media? 00:22:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 00:22:14 executing program 3: r0 = epoll_create1(0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 1299.682602][ T9744] loop2: detected capacity change from 0 to 184 [ 1299.710249][ T9744] isofs_fill_super: root inode is not a directory. Corrupted media? 00:22:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x0, {{0x7fffffff, 0xfff, 0x2, r3}}}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x61) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6400000010000104000000eb5400000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) wait4(0x0, 0x0, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080), 0x11, &(0x7f0000002280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000001}}, {@cache_fscache}, {@nodevmap}], [{@appraise_type}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:22:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824010aa2", 0x34, 0xb800}], 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:22:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 1299.917701][ T3240] ieee802154 phy0 wpan0: encryption failed: -22 [ 1299.924130][ T3240] ieee802154 phy1 wpan1: encryption failed: -22 00:22:15 executing program 3: ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x7f) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000400), 0x2) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) fanotify_init(0x0, 0x8000) syz_mount_image$gfs2(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x26, 0x5, &(0x7f0000000500)=[{&(0x7f00000001c0)="1aa5cd9e608f75deefdc6f0ccd832b66f71f974aab6711086d5a1b5bb32098d7b57b7984e6efe45881021392361cd7f3ebe74c9ca46ebf3c59e328250657371deb73ec391fdddb01706d5d4cb9d5cf971953a8cbab2114402b0a36d4187dc023", 0x60, 0x5}, {0x0, 0x0, 0x273}, {&(0x7f0000000280)="8ded88a20e0a69cf36a7fde1b62f79303a65a8d749ab515c50bdd26abf66443d670c", 0x22, 0x101}, {&(0x7f00000002c0)="9aa3c7797092bf6e8084bbedd431e34391ca2af8958223e5530b66d5619548fc09b7dd7c750b7dd554a4509d7fa61affd853e7014920d7e9c084c8e0e5adf8ed7b05c65a149f7f3ba2fcf31bdcc900115586752641a831b0de9f55b5e96cee3d2eceb22864a1101195ffc7b37a833082cfb03abc68d11754eba51715aed7aff937e01275e14eb4d6ffdd6a7076caa07f1b0ed84116484f2fcce6478f0cdecd93f17113ccaa55007b9a0762ff65c0702581a6d82ac4d7973416d66c92bd8cec9cd1298a092441f1f7750bd0ee4ad3526754512ad4444eeef8b54fed", 0xdb, 0x8}, {&(0x7f0000000440)="c0c302ba11cedaf91ddee26b64ae1731f0019170edaf2707e996313a13ffd00892add3d1ba23f1d1ff04abbeaf7ef6f53a7dcbf2332023ab6e18c80d58de095a56c815cdbf36921eb5546a446d2f76a2d0f3d9611e6e8eb5313dbd9f587bf882af5cf25731c9cc089b7e66570531d6f2ff1766dd05550e32a139922a32b3ccb9c3476607690ebfe4c01de4eeb838a6a3c63299c4f2b8fef500c1bbc52b7a064800311bcadfc2122e1a0f4a394408e7030b4ea6", 0xb3, 0x5}], 0x800, &(0x7f0000000580)={[{@noloccookie}, {@nobarrier}, {@discard}, {@quota_account}, {@acl}, {@locktable={'locktable', 0x3d, '/dev/udmabuf\x00'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x62, 0x63, 0x0, 0x64, 0x64, 0x34, 0x0, 0x30], 0x2d, [0x55, 0x62, 0x37, 0x32], 0x2d, [0x36, 0x30, 0x0, 0x63], 0x2d, [0x32, 0x39, 0x64], 0x2d, [0x37, 0x35, 0x0, 0x65, 0x0, 0x39, 0x63, 0x36]}}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 00:22:15 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000600)={0x0, 0x0, "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", "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"}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x1a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000043) [ 1300.135273][ T9785] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 00:22:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 1300.179235][ T9788] loop2: detected capacity change from 0 to 184 00:22:15 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "0c48947a581330fd", "eb9b6c890377dfe60093557a4bc4a63f", "b6a74a67", "b972032b500f1445"}, 0x28) sendfile(r1, r0, 0x0, 0x20000401ffc000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 1300.436038][ T9802] loop3: detected capacity change from 0 to 2 [ 1300.462267][ T9802] attempt to access beyond end of device [ 1300.462267][ T9802] loop3: rw=4096, want=136, limit=2 [ 1300.502436][ T9802] gfs2: error 10 reading superblock 00:22:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x0, {{0x7fffffff, 0xfff, 0x2, r3}}}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x61) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6400000010000104000000eb5400000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) wait4(0x0, 0x0, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080), 0x11, &(0x7f0000002280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000001}}, {@cache_fscache}, {@nodevmap}], [{@appraise_type}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1300.551594][ T9812] loop3: detected capacity change from 0 to 2 [ 1300.566963][ T9812] attempt to access beyond end of device [ 1300.566963][ T9812] loop3: rw=4096, want=136, limit=2 [ 1300.723848][ T9812] gfs2: error 10 reading superblock 00:22:15 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "0c48947a581330fd", "eb9b6c890377dfe60093557a4bc4a63f", "b6a74a67", "b972032b500f1445"}, 0x28) sendfile(r1, r0, 0x0, 0x20000401ffc000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:22:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824010aa2", 0x34, 0xb800}], 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:22:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x0, {{0x7fffffff, 0xfff, 0x2, r3}}}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x61) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6400000010000104000000eb5400000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) wait4(0x0, 0x0, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080), 0x11, &(0x7f0000002280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000001}}, {@cache_fscache}, {@nodevmap}], [{@appraise_type}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:22:16 executing program 3: ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x7f) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000400), 0x2) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) fanotify_init(0x0, 0x8000) syz_mount_image$gfs2(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x26, 0x5, &(0x7f0000000500)=[{&(0x7f00000001c0)="1aa5cd9e608f75deefdc6f0ccd832b66f71f974aab6711086d5a1b5bb32098d7b57b7984e6efe45881021392361cd7f3ebe74c9ca46ebf3c59e328250657371deb73ec391fdddb01706d5d4cb9d5cf971953a8cbab2114402b0a36d4187dc023", 0x60, 0x5}, {0x0, 0x0, 0x273}, {&(0x7f0000000280)="8ded88a20e0a69cf36a7fde1b62f79303a65a8d749ab515c50bdd26abf66443d670c", 0x22, 0x101}, {&(0x7f00000002c0)="9aa3c7797092bf6e8084bbedd431e34391ca2af8958223e5530b66d5619548fc09b7dd7c750b7dd554a4509d7fa61affd853e7014920d7e9c084c8e0e5adf8ed7b05c65a149f7f3ba2fcf31bdcc900115586752641a831b0de9f55b5e96cee3d2eceb22864a1101195ffc7b37a833082cfb03abc68d11754eba51715aed7aff937e01275e14eb4d6ffdd6a7076caa07f1b0ed84116484f2fcce6478f0cdecd93f17113ccaa55007b9a0762ff65c0702581a6d82ac4d7973416d66c92bd8cec9cd1298a092441f1f7750bd0ee4ad3526754512ad4444eeef8b54fed", 0xdb, 0x8}, {&(0x7f0000000440)="c0c302ba11cedaf91ddee26b64ae1731f0019170edaf2707e996313a13ffd00892add3d1ba23f1d1ff04abbeaf7ef6f53a7dcbf2332023ab6e18c80d58de095a56c815cdbf36921eb5546a446d2f76a2d0f3d9611e6e8eb5313dbd9f587bf882af5cf25731c9cc089b7e66570531d6f2ff1766dd05550e32a139922a32b3ccb9c3476607690ebfe4c01de4eeb838a6a3c63299c4f2b8fef500c1bbc52b7a064800311bcadfc2122e1a0f4a394408e7030b4ea6", 0xb3, 0x5}], 0x800, &(0x7f0000000580)={[{@noloccookie}, {@nobarrier}, {@discard}, {@quota_account}, {@acl}, {@locktable={'locktable', 0x3d, '/dev/udmabuf\x00'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x62, 0x63, 0x0, 0x64, 0x64, 0x34, 0x0, 0x30], 0x2d, [0x55, 0x62, 0x37, 0x32], 0x2d, [0x36, 0x30, 0x0, 0x63], 0x2d, [0x32, 0x39, 0x64], 0x2d, [0x37, 0x35, 0x0, 0x65, 0x0, 0x39, 0x63, 0x36]}}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) [ 1301.065470][ T9829] loop2: detected capacity change from 0 to 184 [ 1301.511374][ T9842] loop3: detected capacity change from 0 to 2 [ 1301.572558][ T9827] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 1301.602018][ T9842] attempt to access beyond end of device [ 1301.602018][ T9842] loop3: rw=4096, want=136, limit=2 00:22:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x0, {{0x7fffffff, 0xfff, 0x2, r3}}}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x61) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6400000010000104000000eb5400000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) wait4(0x0, 0x0, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080), 0x11, &(0x7f0000002280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000001}}, {@cache_fscache}, {@nodevmap}], [{@appraise_type}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:22:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000600)={0x0, 0x0, "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", "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"}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x1a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000043) 00:22:16 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824010aa2", 0x34, 0xb800}], 0x0, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 1301.776602][ T9842] gfs2: error 10 reading superblock 00:22:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x0, {{0x7fffffff, 0xfff, 0x2, r3}}}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x61) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6400000010000104000000eb5400000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) wait4(0x0, 0x0, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080), 0x11, &(0x7f0000002280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000001}}, {@cache_fscache}, {@nodevmap}], [{@appraise_type}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:22:17 executing program 3: ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x7f) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000400), 0x2) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) fanotify_init(0x0, 0x8000) syz_mount_image$gfs2(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x26, 0x5, &(0x7f0000000500)=[{&(0x7f00000001c0)="1aa5cd9e608f75deefdc6f0ccd832b66f71f974aab6711086d5a1b5bb32098d7b57b7984e6efe45881021392361cd7f3ebe74c9ca46ebf3c59e328250657371deb73ec391fdddb01706d5d4cb9d5cf971953a8cbab2114402b0a36d4187dc023", 0x60, 0x5}, {0x0, 0x0, 0x273}, {&(0x7f0000000280)="8ded88a20e0a69cf36a7fde1b62f79303a65a8d749ab515c50bdd26abf66443d670c", 0x22, 0x101}, {&(0x7f00000002c0)="9aa3c7797092bf6e8084bbedd431e34391ca2af8958223e5530b66d5619548fc09b7dd7c750b7dd554a4509d7fa61affd853e7014920d7e9c084c8e0e5adf8ed7b05c65a149f7f3ba2fcf31bdcc900115586752641a831b0de9f55b5e96cee3d2eceb22864a1101195ffc7b37a833082cfb03abc68d11754eba51715aed7aff937e01275e14eb4d6ffdd6a7076caa07f1b0ed84116484f2fcce6478f0cdecd93f17113ccaa55007b9a0762ff65c0702581a6d82ac4d7973416d66c92bd8cec9cd1298a092441f1f7750bd0ee4ad3526754512ad4444eeef8b54fed", 0xdb, 0x8}, {&(0x7f0000000440)="c0c302ba11cedaf91ddee26b64ae1731f0019170edaf2707e996313a13ffd00892add3d1ba23f1d1ff04abbeaf7ef6f53a7dcbf2332023ab6e18c80d58de095a56c815cdbf36921eb5546a446d2f76a2d0f3d9611e6e8eb5313dbd9f587bf882af5cf25731c9cc089b7e66570531d6f2ff1766dd05550e32a139922a32b3ccb9c3476607690ebfe4c01de4eeb838a6a3c63299c4f2b8fef500c1bbc52b7a064800311bcadfc2122e1a0f4a394408e7030b4ea6", 0xb3, 0x5}], 0x800, &(0x7f0000000580)={[{@noloccookie}, {@nobarrier}, {@discard}, {@quota_account}, {@acl}, {@locktable={'locktable', 0x3d, '/dev/udmabuf\x00'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x62, 0x63, 0x0, 0x64, 0x64, 0x34, 0x0, 0x30], 0x2d, [0x55, 0x62, 0x37, 0x32], 0x2d, [0x36, 0x30, 0x0, 0x63], 0x2d, [0x32, 0x39, 0x64], 0x2d, [0x37, 0x35, 0x0, 0x65, 0x0, 0x39, 0x63, 0x36]}}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) [ 1302.087222][ T9857] loop2: detected capacity change from 0 to 184 00:22:17 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "0c48947a581330fd", "eb9b6c890377dfe60093557a4bc4a63f", "b6a74a67", "b972032b500f1445"}, 0x28) sendfile(r1, r0, 0x0, 0x20000401ffc000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:22:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x0, {{0x7fffffff, 0xfff, 0x2, r3}}}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x61) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6400000010000104000000eb5400000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) wait4(0x0, 0x0, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080), 0x11, &(0x7f0000002280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000001}}, {@cache_fscache}, {@nodevmap}], [{@appraise_type}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:22:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x0, {{0x7fffffff, 0xfff, 0x2, r3}}}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x61) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6400000010000104000000eb5400000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) wait4(0x0, 0x0, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080), 0x11, &(0x7f0000002280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000001}}, {@cache_fscache}, {@nodevmap}], [{@appraise_type}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1302.430425][ T9870] loop3: detected capacity change from 0 to 2 00:22:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000600)={0x0, 0x0, "d1e78058bf85660bb776601b0e766d64fbb4acf9bf5150d51d4dbdb8cdfa87e814fc26104cdff178df6032add668a6fcfbcd302a8ea5f23524bed3d5f65bad2cb8b5c01e9f51f459baa2a897f32d8a451a9e5a482e43a2a632a2f0fa59d7f1561b345e1448292a2471510b5d4403172ae9be341e57ac237fbccfe45a2f4cdf08b18cdc92a602df8ed9c61c5b150fd9718d825abc65b10c9b7d22917d5fc6ed33e647e854ac28efd130f5e321e9ae56b9ec8c90aa4316fcea3b47aa51007961593483de674493ecdba7fede889455e463d572ed32f7b09b6239586e5c8c49a88e33af69d0719f4588d24b4f90686f3a1d9cebec538d2fa55a038ac0b5706179dd", "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"}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x1a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000043) [ 1302.591310][ T9870] attempt to access beyond end of device [ 1302.591310][ T9870] loop3: rw=4096, want=136, limit=2 00:22:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x0, {{0x7fffffff, 0xfff, 0x2, r3}}}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x61) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6400000010000104000000eb5400000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) wait4(0x0, 0x0, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080), 0x11, &(0x7f0000002280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000001}}, {@cache_fscache}, {@nodevmap}], [{@appraise_type}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1302.652370][ T9870] gfs2: error 10 reading superblock 00:22:17 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "0c48947a581330fd", "eb9b6c890377dfe60093557a4bc4a63f", "b6a74a67", "b972032b500f1445"}, 0x28) sendfile(r1, r0, 0x0, 0x20000401ffc000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:22:17 executing program 3: ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x7f) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000400), 0x2) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) fanotify_init(0x0, 0x8000) syz_mount_image$gfs2(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x26, 0x5, &(0x7f0000000500)=[{&(0x7f00000001c0)="1aa5cd9e608f75deefdc6f0ccd832b66f71f974aab6711086d5a1b5bb32098d7b57b7984e6efe45881021392361cd7f3ebe74c9ca46ebf3c59e328250657371deb73ec391fdddb01706d5d4cb9d5cf971953a8cbab2114402b0a36d4187dc023", 0x60, 0x5}, {0x0, 0x0, 0x273}, {&(0x7f0000000280)="8ded88a20e0a69cf36a7fde1b62f79303a65a8d749ab515c50bdd26abf66443d670c", 0x22, 0x101}, {&(0x7f00000002c0)="9aa3c7797092bf6e8084bbedd431e34391ca2af8958223e5530b66d5619548fc09b7dd7c750b7dd554a4509d7fa61affd853e7014920d7e9c084c8e0e5adf8ed7b05c65a149f7f3ba2fcf31bdcc900115586752641a831b0de9f55b5e96cee3d2eceb22864a1101195ffc7b37a833082cfb03abc68d11754eba51715aed7aff937e01275e14eb4d6ffdd6a7076caa07f1b0ed84116484f2fcce6478f0cdecd93f17113ccaa55007b9a0762ff65c0702581a6d82ac4d7973416d66c92bd8cec9cd1298a092441f1f7750bd0ee4ad3526754512ad4444eeef8b54fed", 0xdb, 0x8}, {&(0x7f0000000440)="c0c302ba11cedaf91ddee26b64ae1731f0019170edaf2707e996313a13ffd00892add3d1ba23f1d1ff04abbeaf7ef6f53a7dcbf2332023ab6e18c80d58de095a56c815cdbf36921eb5546a446d2f76a2d0f3d9611e6e8eb5313dbd9f587bf882af5cf25731c9cc089b7e66570531d6f2ff1766dd05550e32a139922a32b3ccb9c3476607690ebfe4c01de4eeb838a6a3c63299c4f2b8fef500c1bbc52b7a064800311bcadfc2122e1a0f4a394408e7030b4ea6", 0xb3, 0x5}], 0x800, &(0x7f0000000580)={[{@noloccookie}, {@nobarrier}, {@discard}, {@quota_account}, {@acl}, {@locktable={'locktable', 0x3d, '/dev/udmabuf\x00'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x62, 0x63, 0x0, 0x64, 0x64, 0x34, 0x0, 0x30], 0x2d, [0x55, 0x62, 0x37, 0x32], 0x2d, [0x36, 0x30, 0x0, 0x63], 0x2d, [0x32, 0x39, 0x64], 0x2d, [0x37, 0x35, 0x0, 0x65, 0x0, 0x39, 0x63, 0x36]}}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 00:22:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) [ 1303.198787][ T9894] loop3: detected capacity change from 0 to 2 [ 1303.263756][ T9894] attempt to access beyond end of device [ 1303.263756][ T9894] loop3: rw=4096, want=136, limit=2 00:22:18 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "0c48947a581330fd", "eb9b6c890377dfe60093557a4bc4a63f", "b6a74a67", "b972032b500f1445"}, 0x28) sendfile(r1, r0, 0x0, 0x20000401ffc000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 1303.326703][ T9894] gfs2: error 10 reading superblock 00:22:18 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 00:22:18 executing program 3: futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x3020000) 00:22:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) [ 1303.607203][ T9886] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 00:22:18 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000001c0)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c87f34443cbce41de9cdae48ef96155dfb6d52274036a2297af6f00535d0701be5824026d413f2d5309854d285cff8a1f4c164da70fb4f791a4ead2ac00e3b835cfec4f7343e536119ffc134b1289b3a89e25125d95a1a93065ff724d49e57a5cb9625685577d", 0x89, 0xe000}], 0x0, &(0x7f00000002c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, 0x0, 0x0) 00:22:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x0, {{0x7fffffff, 0xfff, 0x2, r3}}}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x61) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6400000010000104000000eb5400000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) wait4(0x0, 0x0, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080), 0x11, &(0x7f0000002280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000001}}, {@cache_fscache}, {@nodevmap}], [{@appraise_type}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:22:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) 00:22:19 executing program 3: futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x3020000) [ 1304.019606][ T9916] loop4: detected capacity change from 0 to 224 00:22:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:', r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002200)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x0, {{0x7fffffff, 0xfff, 0x2, r3}}}, 0x28) r4 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x61) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6400000010000104000000eb5400000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a8014000700fe880000000000000000000000000101140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) wait4(0x0, 0x0, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002080), 0x11, &(0x7f0000002280)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug', 0x3d, 0x100000001}}, {@cache_fscache}, {@nodevmap}], [{@appraise_type}]}}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:22:19 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "0c48947a581330fd", "eb9b6c890377dfe60093557a4bc4a63f", "b6a74a67", "b972032b500f1445"}, 0x28) sendfile(r1, r0, 0x0, 0x20000401ffc000) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:22:19 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 00:22:19 executing program 3: futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x3020000) 00:22:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) 00:22:19 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000001c0)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c87f34443cbce41de9cdae48ef96155dfb6d52274036a2297af6f00535d0701be5824026d413f2d5309854d285cff8a1f4c164da70fb4f791a4ead2ac00e3b835cfec4f7343e536119ffc134b1289b3a89e25125d95a1a93065ff724d49e57a5cb9625685577d", 0x89, 0xe000}], 0x0, &(0x7f00000002c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, 0x0, 0x0) 00:22:20 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 00:22:20 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 00:22:20 executing program 3: futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x3020000) [ 1305.192600][ T9954] loop4: detected capacity change from 0 to 224 00:22:20 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000001c0)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c87f34443cbce41de9cdae48ef96155dfb6d52274036a2297af6f00535d0701be5824026d413f2d5309854d285cff8a1f4c164da70fb4f791a4ead2ac00e3b835cfec4f7343e536119ffc134b1289b3a89e25125d95a1a93065ff724d49e57a5cb9625685577d", 0x89, 0xe000}], 0x0, &(0x7f00000002c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, 0x0, 0x0) 00:22:20 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x34, 0xad, 0xcf, 0x40, 0x1b80, 0xc810, 0x627a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xac, 0x2e, 0x9e}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x38, &(0x7f0000000300)=@string={0x38, 0x3, "3e0b6938f85cb36e05f5019528af36c8f82062da2d56d5d3ada23a734c8e161eb5fb5127db174c457adb91c1535c15c46078018b7ede"}}]}) 00:22:20 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) read(r0, &(0x7f00000000c0)=""/254, 0xfe) [ 1305.858165][ T9973] loop4: detected capacity change from 0 to 224 00:22:21 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 00:22:21 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) read(r0, &(0x7f00000000c0)=""/254, 0xfe) [ 1306.165284][T13295] usb 1-1: new high-speed USB device number 2 using dummy_hcd 00:22:21 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 00:22:21 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000001c0)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c87f34443cbce41de9cdae48ef96155dfb6d52274036a2297af6f00535d0701be5824026d413f2d5309854d285cff8a1f4c164da70fb4f791a4ead2ac00e3b835cfec4f7343e536119ffc134b1289b3a89e25125d95a1a93065ff724d49e57a5cb9625685577d", 0x89, 0xe000}], 0x0, &(0x7f00000002c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents(r0, 0x0, 0x0) 00:22:21 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) read(r0, &(0x7f00000000c0)=""/254, 0xfe) 00:22:21 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) [ 1306.613575][ T9996] loop4: detected capacity change from 0 to 224 [ 1306.746868][T13295] usb 1-1: New USB device found, idVendor=1b80, idProduct=c810, bcdDevice=62.7a [ 1306.792067][T13295] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1306.885124][T13295] usb 1-1: Product: syz [ 1306.889516][T13295] usb 1-1: Manufacturer: ା㡩峸溳é”꼨젶⃸嘭í•êŠ­çŒºè¹Œá¸–﮵â‘៛䕌솑屓ì•ç¡ è¬ [ 1306.902783][T13295] usb 1-1: SerialNumber: syz [ 1306.913917][T13295] usb 1-1: config 0 descriptor?? 00:22:22 executing program 4: clock_adjtime(0x0, &(0x7f0000000200)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) 00:22:22 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) read(r0, &(0x7f00000000c0)=""/254, 0xfe) [ 1307.207184][T13295] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 1307.319948][T13295] dvb_usb_af9015: probe of 1-1:0.0 failed with error -22 [ 1307.382910][T13295] usb 1-1: USB disconnect, device number 2 00:22:22 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 00:22:22 executing program 4: clock_adjtime(0x0, &(0x7f0000000200)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) 00:22:22 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x34, 0xad, 0xcf, 0x40, 0x1b80, 0xc810, 0x627a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xac, 0x2e, 0x9e}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x38, &(0x7f0000000300)=@string={0x38, 0x3, "3e0b6938f85cb36e05f5019528af36c8f82062da2d56d5d3ada23a734c8e161eb5fb5127db174c457adb91c1535c15c46078018b7ede"}}]}) 00:22:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x56, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 00:22:22 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 00:22:22 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x5) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 00:22:22 executing program 4: clock_adjtime(0x0, &(0x7f0000000200)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) 00:22:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x56, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) [ 1308.306089][ T5676] usb 1-1: new high-speed USB device number 3 using dummy_hcd 00:22:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x56, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 00:22:23 executing program 4: clock_adjtime(0x0, &(0x7f0000000200)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) 00:22:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x6, @mcast1, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) close(r0) [ 1308.835652][ T5676] usb 1-1: New USB device found, idVendor=1b80, idProduct=c810, bcdDevice=62.7a 00:22:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x56, 0x57}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) [ 1308.883796][ T5676] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:22:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r2, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x34, 0x0, &(0x7f0000000240)=[@acquire, @clear_death, @release={0x400c630e}, @increfs_done], 0x0, 0x0, 0x0}) [ 1308.975782][ T5676] usb 1-1: Product: syz [ 1308.980008][ T5676] usb 1-1: Manufacturer: ା㡩峸溳é”꼨젶⃸嘭í•êŠ­çŒºè¹Œá¸–﮵â‘៛䕌솑屓ì•ç¡ è¬ [ 1309.007367][ T5676] usb 1-1: SerialNumber: syz [ 1309.020766][ T5676] usb 1-1: config 0 descriptor?? 00:22:24 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000023c0), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 1309.102687][T10062] binder: 10059:10062 unknown command 0 [ 1309.133352][T10062] binder: 10059:10062 ioctl c0306201 20000200 returned -22 [ 1309.184311][T10065] binder: 10059:10065 unknown command 0 [ 1309.215349][T10065] binder: 10059:10065 ioctl c0306201 20000100 returned -22 [ 1309.278095][T10065] binder: 10059:10065 unknown command 0 [ 1309.314422][T10065] binder: 10059:10065 ioctl c0306201 20000200 returned -22 [ 1309.350749][T10068] binder: 10059:10068 unknown command 0 00:22:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x34, 0xad, 0xcf, 0x40, 0x1b80, 0xc810, 0x627a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xac, 0x2e, 0x9e}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x38, &(0x7f0000000300)=@string={0x38, 0x3, "3e0b6938f85cb36e05f5019528af36c8f82062da2d56d5d3ada23a734c8e161eb5fb5127db174c457adb91c1535c15c46078018b7ede"}}]}) 00:22:24 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(0x0, r1, 0x7, r2, 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x7, 0xff, 0x0, 0x7f, 0x0, 0x4c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x46, 0x2, 0x2, 0xebe1, 0x0, 0x2, 0x0, 0xfe4, 0x0, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x0) 00:22:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 1309.395637][T10068] binder: 10059:10068 ioctl c0306201 20000100 returned -22 [ 1309.485753][ T5676] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 1309.537450][ T5676] dvb_usb_af9015: probe of 1-1:0.0 failed with error -22 [ 1309.649028][ T5676] usb 1-1: USB disconnect, device number 3 00:22:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r2, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x34, 0x0, &(0x7f0000000240)=[@acquire, @clear_death, @release={0x400c630e}, @increfs_done], 0x0, 0x0, 0x0}) 00:22:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 1309.698930][T10077] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:22:25 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000023c0), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:22:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x34, 0xad, 0xcf, 0x40, 0x1b80, 0xc810, 0x627a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xac, 0x2e, 0x9e}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x38, &(0x7f0000000300)=@string={0x38, 0x3, "3e0b6938f85cb36e05f5019528af36c8f82062da2d56d5d3ada23a734c8e161eb5fb5127db174c457adb91c1535c15c46078018b7ede"}}]}) [ 1310.270233][T10090] binder: 10088:10090 unknown command 0 [ 1310.280186][T10093] binder: 10088:10093 unknown command 0 00:22:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 1310.367979][T10090] binder: 10088:10090 ioctl c0306201 20000200 returned -22 [ 1310.388787][T10093] binder: 10088:10093 ioctl c0306201 20000100 returned -22 [ 1310.847655][ T6473] usb 1-1: new high-speed USB device number 4 using dummy_hcd 00:22:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r2, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x34, 0x0, &(0x7f0000000240)=[@acquire, @clear_death, @release={0x400c630e}, @increfs_done], 0x0, 0x0, 0x0}) 00:22:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1279, 0x1000000) 00:22:26 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000023c0), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:22:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) preadv(r0, 0x0, 0x0, 0x0, 0x0) 00:22:26 executing program 2: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000600)={0x60002200, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, &(0x7f00000001c0)=""/115, 0x0}, 0x58) [ 1311.272246][T10108] binder: 10103:10108 unknown command 0 [ 1311.306317][T10108] binder: 10103:10108 ioctl c0306201 20000200 returned -22 [ 1311.324191][T10112] binder: 10103:10112 unknown command 0 [ 1311.357661][T10112] binder: 10103:10112 ioctl c0306201 20000100 returned -22 [ 1311.495443][ T6473] usb 1-1: New USB device found, idVendor=1b80, idProduct=c810, bcdDevice=62.7a [ 1311.504549][ T6473] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1311.562552][ T6473] usb 1-1: Product: syz [ 1311.580145][ T6473] usb 1-1: Manufacturer: ା㡩峸溳é”꼨젶⃸嘭í•êŠ­çŒºè¹Œá¸–﮵â‘៛䕌솑屓ì•ç¡ è¬ [ 1311.623175][ T6473] usb 1-1: SerialNumber: syz [ 1311.648344][ T6473] usb 1-1: config 0 descriptor?? [ 1311.945898][ T6473] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 1311.953963][ T6473] dvb_usb_af9015: probe of 1-1:0.0 failed with error -22 [ 1312.025095][ T6473] usb 1-1: USB disconnect, device number 4 00:22:27 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000080000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff00000000000000000000800000000000000000000000000100000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000017000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) perf_event_open(0x0, r1, 0x7, r2, 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x7, 0xff, 0x0, 0x7f, 0x0, 0x4c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x46, 0x2, 0x2, 0xebe1, 0x0, 0x2, 0x0, 0xfe4, 0x0, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x0) 00:22:27 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000023c0), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:22:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1279, 0x1000000) 00:22:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r2, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000100)={0x34, 0x0, &(0x7f0000000240)=[@acquire, @clear_death, @release={0x400c630e}, @increfs_done], 0x0, 0x0, 0x0}) 00:22:27 executing program 2: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000600)={0x60002200, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, &(0x7f00000001c0)=""/115, 0x0}, 0x58) 00:22:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) [ 1312.653134][T10158] binder: 10152:10158 unknown command 0 [ 1312.677950][T10158] binder: 10152:10158 ioctl c0306201 20000200 returned -22 [ 1312.711466][T10163] binder: 10152:10163 unknown command 0 [ 1312.736735][T10161] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1312.791552][T10163] binder: 10152:10163 ioctl c0306201 20000100 returned -22 00:22:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1279, 0x1000000) 00:22:28 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x24000) 00:22:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/e\x00'/28, 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d20000000000e9ff0003003e00000010000000060000000000400000005d5b37b1c46d8df3182b8b00000000100000380002"], 0x44) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = gettid() tkill(r2, 0x3c) 00:22:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) 00:22:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1279, 0x1000000) 00:22:28 executing program 2: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000600)={0x60002200, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, &(0x7f00000001c0)=""/115, 0x0}, 0x58) 00:22:30 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(0x0, r1, 0x7, r2, 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x7, 0xff, 0x0, 0x7f, 0x0, 0x4c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x46, 0x2, 0x2, 0xebe1, 0x0, 0x2, 0x0, 0xfe4, 0x0, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x0) 00:22:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) 00:22:30 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7f, 0x0, 0xfc, 0x0, 0x0, 0x9, 0x8110, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0x2, 0x0, 0x8, 0x0, @perf_config_ext={0xd7, 0x7}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x3}, 0xffffffffffffffff, 0xffffffffdfffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x5, 0x20}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x0, 0x5, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffff00"}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x8, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@l2={0x1f, 0x800, @any, 0x3}, 0x80, 0x0}, 0x4080) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) 00:22:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/e\x00'/28, 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d20000000000e9ff0003003e00000010000000060000000000400000005d5b37b1c46d8df3182b8b00000000100000380002"], 0x44) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = gettid() tkill(r2, 0x3c) 00:22:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x24000) 00:22:30 executing program 2: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000000600)={0x60002200, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, &(0x7f00000001c0)=""/115, 0x0}, 0x58) 00:22:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) close(r0) [ 1315.120223][T10256] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:22:30 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7f, 0x0, 0xfc, 0x0, 0x0, 0x9, 0x8110, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0x2, 0x0, 0x8, 0x0, @perf_config_ext={0xd7, 0x7}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x3}, 0xffffffffffffffff, 0xffffffffdfffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x5, 0x20}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x0, 0x5, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffff00"}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x8, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@l2={0x1f, 0x800, @any, 0x3}, 0x80, 0x0}, 0x4080) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) 00:22:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/e\x00'/28, 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d20000000000e9ff0003003e00000010000000060000000000400000005d5b37b1c46d8df3182b8b00000000100000380002"], 0x44) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = gettid() tkill(r2, 0x3c) 00:22:31 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x24000) 00:22:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/e\x00'/28, 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d20000000000e9ff0003003e00000010000000060000000000400000005d5b37b1c46d8df3182b8b00000000100000380002"], 0x44) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = gettid() tkill(r2, 0x3c) 00:22:31 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7f, 0x0, 0xfc, 0x0, 0x0, 0x9, 0x8110, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0x2, 0x0, 0x8, 0x0, @perf_config_ext={0xd7, 0x7}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x3}, 0xffffffffffffffff, 0xffffffffdfffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x5, 0x20}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x0, 0x5, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffff00"}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x8, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@l2={0x1f, 0x800, @any, 0x3}, 0x80, 0x0}, 0x4080) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) 00:22:32 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000080000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff00000000000000000000800000000000000000000000000100000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000017000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) perf_event_open(0x0, r1, 0x7, r2, 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x7, 0xff, 0x0, 0x7f, 0x0, 0x4c, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x46, 0x2, 0x2, 0xebe1, 0x0, 0x2, 0x0, 0xfe4, 0x0, 0x2}, r4, 0x0, 0xffffffffffffffff, 0x0) 00:22:32 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7f, 0x0, 0xfc, 0x0, 0x0, 0x9, 0x8110, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0x2, 0x0, 0x8, 0x0, @perf_config_ext={0xd7, 0x7}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x3}, 0xffffffffffffffff, 0xffffffffdfffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x5, 0x20}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x0, 0x5, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffff00"}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x8, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@l2={0x1f, 0x800, @any, 0x3}, 0x80, 0x0}, 0x4080) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) 00:22:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x24000) 00:22:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00H'], 0x2a8}}], 0x1, 0x0) 00:22:32 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x24000) 00:22:32 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7f, 0x0, 0xfc, 0x0, 0x0, 0x9, 0x8110, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0x2, 0x0, 0x8, 0x0, @perf_config_ext={0xd7, 0x7}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x3}, 0xffffffffffffffff, 0xffffffffdfffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x5, 0x20}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x0, 0x5, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffff00"}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x8, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@l2={0x1f, 0x800, @any, 0x3}, 0x80, 0x0}, 0x4080) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) 00:22:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00H'], 0x2a8}}], 0x1, 0x0) [ 1317.963798][T10322] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:22:33 executing program 5: getpriority(0x0, 0xffffffffffffffff) 00:22:33 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7f, 0x0, 0xfc, 0x0, 0x0, 0x9, 0x8110, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0x2, 0x0, 0x8, 0x0, @perf_config_ext={0xd7, 0x7}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x3}, 0xffffffffffffffff, 0xffffffffdfffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x5, 0x20}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x0, 0x5, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffff00"}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x8, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@l2={0x1f, 0x800, @any, 0x3}, 0x80, 0x0}, 0x4080) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) 00:22:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00H'], 0x2a8}}], 0x1, 0x0) 00:22:33 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x24000) 00:22:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) 00:22:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00H'], 0x2a8}}], 0x1, 0x0) 00:22:35 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7f, 0x0, 0xfc, 0x0, 0x0, 0x9, 0x8110, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0x2, 0x0, 0x8, 0x0, @perf_config_ext={0xd7, 0x7}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x3}, 0xffffffffffffffff, 0xffffffffdfffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x5, 0x20}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x1f, @loopback, 0x2}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x0, 0x5, 0x3, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ffffff00"}, 0xd8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x101140, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@local}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x1, 0x8, 0x9}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000280)=@l2={0x1f, 0x800, @any, 0x3}, 0x80, 0x0}, 0x4080) sendmmsg(r3, &(0x7f0000001380), 0x40003ad, 0x2000000) 00:22:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x20, r1, 0xa4d31d4a030be287, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 00:22:35 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x1731f}], 0x1, 0x0, 0x60}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 00:22:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001400)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x24000) 00:22:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, 0x0) 00:22:35 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x9}, 0x0) [ 1320.779402][T10365] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 00:22:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x20, r1, 0xa4d31d4a030be287, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) [ 1320.841060][T10365] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 00:22:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, 0x0) [ 1320.901053][T10360] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 00:22:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, 0x0) 00:22:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454de, 0x43006bdcfb45e0bf) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00'}) 00:22:36 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x9}, 0x0) 00:22:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x20, r1, 0xa4d31d4a030be287, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 00:22:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, 0x0) 00:22:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, 0x0) 00:22:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) 00:22:36 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x9}, 0x0) 00:22:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x20, r1, 0xa4d31d4a030be287, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 00:22:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, 0x0) 00:22:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40020, 0x0) 00:22:37 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x9}, 0x0) 00:22:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 1322.627728][T10404] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1322.649922][T10404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1322.674330][T10404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1322.689684][T10404] device bridge_slave_0 left promiscuous mode [ 1322.744144][T10404] bridge0: port 1(bridge_slave_0) entered disabled state [ 1322.771212][T10404] device bridge_slave_1 left promiscuous mode [ 1322.779078][T10404] bridge0: port 2(bridge_slave_1) entered disabled state [ 1322.799241][T10404] bond0: (slave bond_slave_0): Releasing backup interface [ 1322.923017][T10404] bond0: (slave bond_slave_1): Releasing backup interface [ 1323.284704][T10404] team0: Port device team_slave_0 removed [ 1323.523619][T10404] team0: Port device team_slave_1 removed [ 1323.531087][T10404] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1323.541198][T10404] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1323.552838][T10404] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1323.561787][T10404] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1323.586133][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1323.620596][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1323.633876][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:22:38 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454de, 0x43006bdcfb45e0bf) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00'}) 00:22:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c0006000000000000000000140004"], 0x44}}, 0x0) 00:22:38 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x101, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000000), 0x100, 0x0}}) 00:22:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x2c) 00:22:38 executing program 1: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}, {0x18, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f01a"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 00:22:38 executing program 0: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) [ 1323.748573][T10433] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 1323.798474][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:39 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x101, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000000), 0x100, 0x0}}) 00:22:39 executing program 1: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}, {0x18, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f01a"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 00:22:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c0006000000000000000000140004"], 0x44}}, 0x0) 00:22:39 executing program 1: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}, {0x18, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f01a"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 00:22:39 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x101, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000000), 0x100, 0x0}}) [ 1324.489460][T10456] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 1324.560861][T10456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:39 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x101, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000000), 0x100, 0x0}}) [ 1324.736002][T10443] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1324.797693][T10443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1324.843911][T10443] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:22:40 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454de, 0x43006bdcfb45e0bf) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00'}) 00:22:40 executing program 1: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}, {0x18, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f01a"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 00:22:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x2c) 00:22:40 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454de, 0x43006bdcfb45e0bf) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00'}) 00:22:40 executing program 0: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) 00:22:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c0006000000000000000000140004"], 0x44}}, 0x0) [ 1325.630838][T10486] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 00:22:40 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454de, 0x43006bdcfb45e0bf) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00'}) [ 1325.867823][T10486] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1326.420884][T10485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1326.433423][T10485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1326.441743][T10485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:22:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x2c) 00:22:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) 00:22:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x2c) 00:22:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070000000000000000000700000008000300", @ANYRES32=r2, @ANYBLOB="0c0006000000000000000000140004"], 0x44}}, 0x0) [ 1328.288300][T10515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1328.348688][T10515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1328.383550][T10515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:22:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) 00:22:43 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454de, 0x43006bdcfb45e0bf) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00'}) 00:22:43 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454de, 0x43006bdcfb45e0bf) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00'}) 00:22:43 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454de, 0x43006bdcfb45e0bf) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00'}) 00:22:43 executing program 4: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) [ 1328.605844][T10536] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 1328.660100][T10536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) [ 1330.493452][T10553] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1330.514497][T10553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1330.522879][T10553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:22:45 executing program 0: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) [ 1330.551378][T10554] device bridge_slave_0 left promiscuous mode [ 1330.566962][T10554] bridge0: port 1(bridge_slave_0) entered disabled state [ 1330.579891][T10554] device bridge_slave_1 left promiscuous mode [ 1330.595202][T10554] bridge0: port 2(bridge_slave_1) entered disabled state [ 1330.629186][T10554] bond0: (slave bond_slave_0): Releasing backup interface [ 1330.889096][T10554] bond0: (slave bond_slave_1): Releasing backup interface [ 1331.348085][T10554] team0: Port device team_slave_0 removed [ 1331.614827][T10554] team0: Port device team_slave_1 removed [ 1331.624171][T10554] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1331.637092][T10554] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1331.652100][T10554] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1331.661087][T10554] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1331.687083][T10554] tipc: Resetting bearer [ 1331.823554][T10554] team0: Port device veth3 removed [ 1331.950430][T10554] team0: Port device veth5 removed [ 1332.067509][T10554] team0: Port device veth7 removed [ 1332.185867][T10554] team0: Port device veth9 removed [ 1332.310458][T10554] team0: Port device veth11 removed [ 1332.428118][T10554] team0: Port device veth13 removed [ 1332.550517][T10554] team0: Port device veth15 removed [ 1332.669754][T10554] team0: Port device veth17 removed [ 1332.676071][T10554] device vlan1 left promiscuous mode [ 1332.681435][T10554] bridge1: port 1(vlan1) entered disabled state [ 1332.692624][T10554] device vlan2 left promiscuous mode [ 1332.699253][T10554] bridge3: port 1(vlan2) entered disabled state [ 1332.710607][T10554] device vlan3 left promiscuous mode [ 1332.718491][T10554] bridge5: port 1(vlan3) entered disabled state [ 1332.731437][T10554] device vlan4 left promiscuous mode [ 1332.737960][T10554] bridge7: port 1(vlan4) entered disabled state 00:22:47 executing program 4: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) [ 1332.760221][T10560] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1332.784179][T10560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1332.793808][T10560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1332.818750][T10560] device bridge_slave_0 left promiscuous mode [ 1332.831202][T10560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1332.858462][T10560] device bridge_slave_1 left promiscuous mode [ 1332.903215][T10560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1332.941137][T10560] bond0: (slave bond_slave_0): Releasing backup interface [ 1333.069046][T10560] bond0: (slave bond_slave_1): Releasing backup interface [ 1333.453625][T10560] team0: Port device team_slave_0 removed [ 1333.695417][T10560] team0: Port device team_slave_1 removed [ 1333.701848][T10560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1333.710121][T10560] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1333.721100][T10560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1333.730307][T10560] batman_adv: batadv0: Removing interface: batadv_slave_1 00:22:48 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454de, 0x43006bdcfb45e0bf) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00'}) 00:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @private}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @private}}) 00:22:48 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454de, 0x43006bdcfb45e0bf) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000380)='FROZEN\x00', 0xfdef) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00'}) 00:22:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) [ 1333.770443][T10577] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1333.803979][T10577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1333.843242][T10577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:22:49 executing program 0: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) [ 1334.018693][T10579] tipc: Resetting bearer 00:22:49 executing program 4: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) [ 1334.804526][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1334.814876][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1334.824232][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:22:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f00000000c0)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000780)) futimesat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) pselect6(0x40, &(0x7f0000000100)={0x3, 0x40, 0x80, 0x0, 0x3, 0xfffffffffffff001, 0x8, 0x1ff}, &(0x7f0000000180)={0x0, 0x7fff, 0x2, 0x6, 0x80, 0x401, 0x1, 0x30c}, &(0x7f00000002c0)={0x7ff, 0x4, 0x4, 0x80000000, 0x3, 0x6, 0x0, 0x6}, &(0x7f0000000380), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "1f84d25295f6d5d0b73b676219cae49a"}, @fastopen={0x22, 0xf, "1ed768defecb0220412203a718"}, @md5sig={0x13, 0x12, "719bdceabbf6821779ca041344a93c6e"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x48}}, 0x0) 00:22:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003c00)=ANY=[], 0x18}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:22:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003c00)=ANY=[], 0x18}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:22:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003c00)=ANY=[], 0x18}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 1335.757746][T10603] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1335.771809][T10603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1335.782101][T10603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:22:50 executing program 0: keyctl$update(0x2, 0x0, 0x0, 0x40) 00:22:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003c00)=ANY=[], 0x18}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 1335.877985][T10608] tipc: Resetting bearer [ 1335.949399][T10619] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1335.998206][T10619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1336.049962][T10619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:22:51 executing program 0: keyctl$update(0x2, 0x0, 0x0, 0x40) 00:22:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4) symlink(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000200)='./file1/file0\x00') rmdir(&(0x7f0000000240)='./file1\x00') 00:22:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syzkaller0\x00'}) 00:22:51 executing program 2: syz_mount_image$jfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='resize=0x00000000000001ff,quota,nodiscard,']) 00:22:51 executing program 3: syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)) 00:22:51 executing program 0: keyctl$update(0x2, 0x0, 0x0, 0x40) 00:22:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x4040081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 1336.422551][T10651] resize option for remount only 00:22:51 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x2000001c, 0x0}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstopts_2292={{0x10}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 00:22:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syzkaller0\x00'}) 00:22:51 executing program 0: keyctl$update(0x2, 0x0, 0x0, 0x40) [ 1336.459046][T10659] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1336.546397][T10651] resize option for remount only 00:22:51 executing program 3: syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)) 00:22:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syzkaller0\x00'}) [ 1336.752330][T10665] bond1: (slave gretap1): Enslaving as a backup interface with an up link 00:22:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000000, 0x800}}}]}, 0x38}}, 0x0) 00:22:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syzkaller0\x00'}) 00:22:52 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x2000001c, 0x0}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstopts_2292={{0x10}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 00:22:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syzkaller0\x00'}) 00:22:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syzkaller0\x00'}) [ 1337.298351][T10682] bond1 (unregistering): (slave gretap1): Releasing backup interface 00:22:52 executing program 3: syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)) [ 1337.654416][T10682] bond1 (unregistering): Released all slaves [ 1337.716730][T10665] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:22:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x4040081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:22:52 executing program 1: madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 00:22:52 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x2000001c, 0x0}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstopts_2292={{0x10}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 00:22:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syzkaller0\x00'}) 00:22:52 executing program 3: syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)) 00:22:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000000, 0x800}}}]}, 0x38}}, 0x0) 00:22:53 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x2000001c, 0x0}}, {{&(0x7f00000013c0)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstopts_2292={{0x10}}, @dstopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 00:22:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x4040081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:22:53 executing program 1: madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 00:22:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x4040081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 1338.005948][T10797] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:22:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000000, 0x800}}}]}, 0x38}}, 0x0) [ 1338.147142][T10819] bond1: (slave gretap2): Enslaving as a backup interface with an up link [ 1338.197157][T10833] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:22:53 executing program 1: madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) [ 1338.782374][T10797] bond1 (unregistering): (slave gretap2): Releasing backup interface [ 1338.998262][T10797] bond1 (unregistering): Released all slaves [ 1339.052238][T10844] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 1339.072160][T10833] bond1 (unregistering): (slave gretap1): Releasing backup interface [ 1339.346253][T10833] bond1 (unregistering): Released all slaves [ 1339.385783][T10880] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1339.427108][T10883] batman_adv: Cannot find parent device 00:22:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x4040081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:22:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 00:22:54 executing program 1: madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 00:22:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@multicast1=0xe0000000, 0x800}}}]}, 0x38}}, 0x0) 00:22:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x4040081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:22:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x4040081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:22:54 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 00:22:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) [ 1339.644491][T10977] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1339.671912][T10975] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1339.698856][T10975] FAT-fs (loop4): bogus number of reserved sectors [ 1339.706210][T10975] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1339.840523][T10981] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:22:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) [ 1340.194407][T10999] bond1: (slave gretap2): Enslaving as a backup interface with an up link 00:22:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) [ 1340.334183][T11008] bond1: (slave gretap3): Enslaving as a backup interface with an up link [ 1340.512345][T11072] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1340.526937][T11002] bond1 (unregistering): (slave gretap2): Releasing backup interface [ 1340.600636][T11072] FAT-fs (loop4): bogus number of reserved sectors 00:22:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) [ 1340.666948][T11072] FAT-fs (loop4): Can't find a valid FAT filesystem 00:22:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) [ 1341.009526][T11002] bond1 (unregistering): Released all slaves [ 1341.074454][T11014] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1341.134143][T11026] bond1 (unregistering): (slave gretap3): Releasing backup interface [ 1341.373991][T11026] bond1 (unregistering): Released all slaves [ 1341.418982][T11027] batman_adv: Cannot find parent device 00:22:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x4040081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:22:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 00:22:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 00:22:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) 00:22:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x4040081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:22:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c5}, 0x4040081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0, 0x40}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 1341.628485][T11159] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 00:22:56 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) [ 1341.689661][T11169] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1341.707585][T11159] FAT-fs (loop4): bogus number of reserved sectors [ 1341.714225][T11159] FAT-fs (loop4): Can't find a valid FAT filesystem 00:22:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) 00:22:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) [ 1341.889989][T11168] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:22:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) [ 1342.083926][T11226] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 00:22:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) [ 1342.253905][T11226] FAT-fs (loop4): bogus number of reserved sectors [ 1342.268021][T11226] FAT-fs (loop4): Can't find a valid FAT filesystem [ 1342.380096][T11174] bond1: (slave gretap4): Enslaving as a backup interface with an up link 00:22:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) [ 1342.473367][T11265] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1342.506500][T11175] bond1: (slave gretap3): Enslaving as a backup interface with an up link [ 1342.574785][T11172] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1342.589160][T11265] FAT-fs (loop0): bogus number of reserved sectors [ 1342.617527][T11265] FAT-fs (loop0): Can't find a valid FAT filesystem [ 1342.619636][T11197] batman_adv: Cannot find parent device [ 1342.662268][T11188] bond1 (unregistering): (slave gretap4): Releasing backup interface [ 1342.995619][T11188] bond1 (unregistering): Released all slaves [ 1343.079659][T11274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:22:58 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x3}, 0x60) 00:22:58 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r1, 0x0) 00:22:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 00:22:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r1, 0xf25b443fd22d2627, 0x0, 0x0, {0x1a}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 1343.216008][T11278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:22:58 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000a80)='./file0\x00', 0x0, 0x2, &(0x7f0000000c40)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000000000000000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x1ffffd}], 0x0, &(0x7f0000000640)) 00:22:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) [ 1343.396053][T11328] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 00:22:58 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x3}, 0x60) [ 1343.447999][T11328] FAT-fs (loop0): bogus number of reserved sectors [ 1343.454814][T11328] FAT-fs (loop0): Can't find a valid FAT filesystem [ 1343.462739][T11338] loop3: detected capacity change from 0 to 8191 [ 1343.479438][T11338] F2FS-fs (loop3): Wrong CP boundary, start(0) end(1536) blocks(1024) 00:22:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r1, 0xf25b443fd22d2627, 0x0, 0x0, {0x1a}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:22:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x10000}, 0x40) r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x929301) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x61) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 1343.540405][T11338] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1343.553261][T11343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:22:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) [ 1343.621536][T11338] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1343.672424][T11353] [ 1343.674908][T11353] ===================================================== [ 1343.681838][T11353] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 1343.689472][T11353] 5.13.0-rc3-syzkaller #0 Not tainted [ 1343.691197][T11338] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 1343.694863][T11353] ----------------------------------------------------- [ 1343.694872][T11353] syz-executor.1/11353 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: 00:22:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) [ 1343.694895][T11353] ffff88808e69e138 (&f->f_owner.lock){.+.?}-{2:2}, at: send_sigio+0x2f/0x300 [ 1343.726828][T11353] [ 1343.726828][T11353] and this task is already holding: [ 1343.734210][T11353] ffff88801d2296a8 (&new->fa_lock){....}-{2:2}, at: kill_fasync+0x19b/0x440 [ 1343.742950][T11353] which would create a new lock dependency: [ 1343.748864][T11353] (&new->fa_lock){....}-{2:2} -> (&f->f_owner.lock){.+.?}-{2:2} [ 1343.756628][T11353] [ 1343.756628][T11353] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 1343.766169][T11353] (fasync_lock){+.+.}-{2:2} [ 1343.766198][T11353] [ 1343.766198][T11353] ... which became SOFTIRQ-irq-safe at: [ 1343.778749][T11353] lock_acquire+0x17f/0x720 [ 1343.783359][T11353] _raw_spin_lock+0x2a/0x40 [ 1343.787960][T11353] fasync_remove_entry+0x37/0x1d0 [ 1343.793082][T11353] tty_release+0x182/0xef0 [ 1343.797704][T11353] __fput+0x352/0x7b0 [ 1343.801917][T11353] task_work_run+0x146/0x1c0 [ 1343.806684][T11353] exit_to_user_mode_prepare+0x10b/0x200 [ 1343.812451][T11353] syscall_exit_to_user_mode+0x26/0x70 [ 1343.818010][T11353] do_syscall_64+0x4b/0xb0 [ 1343.822521][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1343.828514][T11353] [ 1343.828514][T11353] to a SOFTIRQ-irq-unsafe lock: [ 1343.835544][T11353] (&f->f_owner.lock){.+.?}-{2:2} [ 1343.835572][T11353] [ 1343.835572][T11353] ... which became SOFTIRQ-irq-unsafe at: [ 1343.848598][T11353] ... [ 1343.848610][T11353] lock_acquire+0x17f/0x720 [ 1343.855830][T11353] _raw_read_lock_irqsave+0xbb/0x100 [ 1343.861225][T11353] send_sigurg+0x25/0x370 [ 1343.865684][T11353] sk_send_sigurg+0x6a/0xb0 [ 1343.870288][T11353] tcp_urg+0x2af/0xb00 [ 1343.874495][T11353] tcp_rcv_established+0x9e5/0x2290 [ 1343.879870][T11353] tcp_v4_do_rcv+0x3a1/0x870 [ 1343.884578][T11353] tcp_v4_rcv+0x3acc/0x47a0 [ 1343.889176][T11353] ip_protocol_deliver_rcu+0x225/0x3b0 [ 1343.894712][T11353] ip_local_deliver+0x311/0x490 [ 1343.899681][T11353] __netif_receive_skb+0x1d1/0x500 [ 1343.905042][T11353] process_backlog+0x4d8/0x950 [ 1343.909882][T11353] __napi_poll+0xba/0x4f0 [ 1343.914301][T11353] net_rx_action+0x62c/0xf30 [ 1343.919084][T11353] __do_softirq+0x372/0x7a6 [ 1343.923863][T11353] run_ksoftirqd+0xa2/0x100 [ 1343.928446][T11353] smpboot_thread_fn+0x618/0xa50 [ 1343.933554][T11353] kthread+0x39a/0x3c0 [ 1343.937885][T11353] ret_from_fork+0x1f/0x30 [ 1343.942580][T11353] [ 1343.942580][T11353] other info that might help us debug this: [ 1343.942580][T11353] [ 1343.953088][T11353] Chain exists of: [ 1343.953088][T11353] fasync_lock --> &new->fa_lock --> &f->f_owner.lock [ 1343.953088][T11353] [ 1343.965733][T11353] Possible interrupt unsafe locking scenario: [ 1343.965733][T11353] [ 1343.974153][T11353] CPU0 CPU1 [ 1343.979509][T11353] ---- ---- [ 1343.984868][T11353] lock(&f->f_owner.lock); [ 1343.989369][T11353] local_irq_disable(); [ 1343.996098][T11353] lock(fasync_lock); [ 1344.002666][T11353] lock(&new->fa_lock); [ 1344.009407][T11353] [ 1344.013022][T11353] lock(fasync_lock); [ 1344.017266][T11353] [ 1344.017266][T11353] *** DEADLOCK *** [ 1344.017266][T11353] [ 1344.025939][T11353] 8 locks held by syz-executor.1/11353: [ 1344.031488][T11353] #0: ffff888146ee1110 (&evdev->mutex){+.+.}-{3:3}, at: evdev_write+0x234/0x780 [ 1344.040768][T11353] #1: ffff88801d612230 (&dev->event_lock){-...}-{2:2}, at: input_inject_event+0xb3/0x280 [ 1344.050831][T11353] #2: ffffffff8cf15c40 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x5/0x30 [ 1344.060133][T11353] #3: ffffffff8cf15c40 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x5/0x30 [ 1344.070108][T11353] #4: ffffffff8cf15c40 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x5/0x30 [ 1344.079497][T11353] #5: ffff8880745ae028 (&client->buffer_lock){....}-{2:2}, at: evdev_pass_values+0xd9/0xaa0 [ 1344.089662][T11353] #6: ffffffff8cf15c40 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x5/0x30 [ 1344.099090][T11353] #7: ffff88801d2296a8 (&new->fa_lock){....}-{2:2}, at: kill_fasync+0x19b/0x440 [ 1344.108223][T11353] [ 1344.108223][T11353] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 1344.118650][T11353] -> (fasync_lock){+.+.}-{2:2} { [ 1344.123683][T11353] HARDIRQ-ON-W at: [ 1344.127736][T11353] lock_acquire+0x17f/0x720 [ 1344.134054][T11353] _raw_spin_lock+0x2a/0x40 [ 1344.140487][T11353] fasync_remove_entry+0x37/0x1d0 [ 1344.147334][T11353] tty_release+0x182/0xef0 [ 1344.153756][T11353] __fput+0x352/0x7b0 [ 1344.159635][T11353] task_work_run+0x146/0x1c0 [ 1344.166052][T11353] exit_to_user_mode_prepare+0x10b/0x200 [ 1344.173530][T11353] syscall_exit_to_user_mode+0x26/0x70 [ 1344.180943][T11353] do_syscall_64+0x4b/0xb0 [ 1344.187310][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1344.195148][T11353] SOFTIRQ-ON-W at: [ 1344.199299][T11353] lock_acquire+0x17f/0x720 [ 1344.205635][T11353] _raw_spin_lock+0x2a/0x40 [ 1344.212000][T11353] fasync_remove_entry+0x37/0x1d0 [ 1344.218844][T11353] tty_release+0x182/0xef0 [ 1344.225074][T11353] __fput+0x352/0x7b0 [ 1344.230875][T11353] task_work_run+0x146/0x1c0 [ 1344.237279][T11353] exit_to_user_mode_prepare+0x10b/0x200 [ 1344.244720][T11353] syscall_exit_to_user_mode+0x26/0x70 [ 1344.251983][T11353] do_syscall_64+0x4b/0xb0 [ 1344.258206][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1344.265919][T11353] INITIAL USE at: [ 1344.269879][T11353] lock_acquire+0x17f/0x720 [ 1344.276106][T11353] _raw_spin_lock+0x2a/0x40 [ 1344.282342][T11353] fasync_remove_entry+0x37/0x1d0 [ 1344.289241][T11353] tty_release+0x182/0xef0 [ 1344.295530][T11353] __fput+0x352/0x7b0 [ 1344.301241][T11353] task_work_run+0x146/0x1c0 [ 1344.307620][T11353] exit_to_user_mode_prepare+0x10b/0x200 [ 1344.314980][T11353] syscall_exit_to_user_mode+0x26/0x70 [ 1344.322461][T11353] do_syscall_64+0x4b/0xb0 [ 1344.328689][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1344.336975][T11353] } [ 1344.339570][T11353] ... key at: [] fasync_lock+0x18/0x80 [ 1344.347539][T11353] ... acquired at: [ 1344.351467][T11353] lock_acquire+0x17f/0x720 [ 1344.356176][T11353] _raw_write_lock_irq+0xae/0xf0 [ 1344.361609][T11353] fasync_remove_entry+0xff/0x1d0 [ 1344.366914][T11353] sock_fasync+0x86/0xf0 [ 1344.371540][T11353] __fput+0x65b/0x7b0 [ 1344.375873][T11353] task_work_run+0x146/0x1c0 [ 1344.380636][T11353] exit_to_user_mode_prepare+0x10b/0x200 [ 1344.386450][T11353] syscall_exit_to_user_mode+0x26/0x70 [ 1344.392170][T11353] do_syscall_64+0x4b/0xb0 [ 1344.396743][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1344.403314][T11353] [ 1344.405649][T11353] -> (&new->fa_lock){....}-{2:2} { [ 1344.410760][T11353] INITIAL USE at: [ 1344.414653][T11353] lock_acquire+0x17f/0x720 [ 1344.420709][T11353] _raw_write_lock_irq+0xae/0xf0 [ 1344.427657][T11353] fasync_remove_entry+0xff/0x1d0 [ 1344.434422][T11353] sock_fasync+0x86/0xf0 [ 1344.440312][T11353] __fput+0x65b/0x7b0 [ 1344.445944][T11353] task_work_run+0x146/0x1c0 [ 1344.452287][T11353] exit_to_user_mode_prepare+0x10b/0x200 [ 1344.459489][T11353] syscall_exit_to_user_mode+0x26/0x70 [ 1344.467048][T11353] do_syscall_64+0x4b/0xb0 [ 1344.473035][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1344.480513][T11353] INITIAL READ USE at: [ 1344.484922][T11353] lock_acquire+0x17f/0x720 [ 1344.491656][T11353] _raw_read_lock+0x32/0x40 [ 1344.498394][T11353] kill_fasync+0x19b/0x440 [ 1344.505369][T11353] evdev_pass_values+0x58a/0xaa0 [ 1344.513194][T11353] evdev_events+0x1c5/0x270 [ 1344.520444][T11353] input_pass_values+0x89c/0x11d0 [ 1344.528113][T11353] input_handle_event+0xb99/0x1550 [ 1344.535701][T11353] input_inject_event+0x1e8/0x280 [ 1344.542802][T11353] evdev_write+0x5f0/0x780 [ 1344.549423][T11353] vfs_write+0x289/0xc90 [ 1344.556030][T11353] ksys_write+0x171/0x2a0 [ 1344.562498][T11353] do_syscall_64+0x3f/0xb0 [ 1344.568899][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1344.576948][T11353] } [ 1344.579434][T11353] ... key at: [] fasync_insert_entry.__key+0x0/0x40 [ 1344.588160][T11353] ... acquired at: [ 1344.591946][T11353] lock_acquire+0x17f/0x720 [ 1344.596626][T11353] _raw_read_lock_irqsave+0xbb/0x100 [ 1344.602067][T11353] send_sigio+0x2f/0x300 [ 1344.606481][T11353] kill_fasync+0x243/0x440 [ 1344.611066][T11353] evdev_pass_values+0x58a/0xaa0 [ 1344.616163][T11353] evdev_events+0x1c5/0x270 [ 1344.620848][T11353] input_pass_values+0x89c/0x11d0 [ 1344.626086][T11353] input_handle_event+0xb99/0x1550 [ 1344.631354][T11353] input_inject_event+0x1e8/0x280 [ 1344.636549][T11353] evdev_write+0x5f0/0x780 [ 1344.641117][T11353] vfs_write+0x289/0xc90 [ 1344.645518][T11353] ksys_write+0x171/0x2a0 [ 1344.650016][T11353] do_syscall_64+0x3f/0xb0 [ 1344.654599][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1344.660645][T11353] [ 1344.663049][T11353] [ 1344.663049][T11353] the dependencies between the lock to be acquired [ 1344.663055][T11353] and SOFTIRQ-irq-unsafe lock: [ 1344.676637][T11353] -> (&f->f_owner.lock){.+.?}-{2:2} { [ 1344.682011][T11353] HARDIRQ-ON-R at: [ 1344.685995][T11353] lock_acquire+0x17f/0x720 [ 1344.692136][T11353] _raw_read_lock+0x32/0x40 [ 1344.698288][T11353] f_getown+0x22/0x210 [ 1344.704011][T11353] sock_ioctl+0x2c6/0x6a0 [ 1344.710005][T11353] __se_sys_ioctl+0xfb/0x170 [ 1344.716231][T11353] do_syscall_64+0x3f/0xb0 [ 1344.722296][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1344.729832][T11353] IN-SOFTIRQ-R at: [ 1344.733812][T11353] lock_acquire+0x17f/0x720 [ 1344.739953][T11353] _raw_read_lock_irqsave+0xbb/0x100 [ 1344.746889][T11353] send_sigurg+0x25/0x370 [ 1344.752982][T11353] sk_send_sigurg+0x6a/0xb0 [ 1344.759141][T11353] tcp_urg+0x2af/0xb00 [ 1344.764847][T11353] tcp_rcv_established+0x9e5/0x2290 [ 1344.771692][T11353] tcp_v4_do_rcv+0x3a1/0x870 [ 1344.777938][T11353] tcp_v4_rcv+0x3acc/0x47a0 [ 1344.784089][T11353] ip_protocol_deliver_rcu+0x225/0x3b0 [ 1344.791184][T11353] ip_local_deliver+0x311/0x490 [ 1344.797671][T11353] __netif_receive_skb+0x1d1/0x500 [ 1344.804429][T11353] process_backlog+0x4d8/0x950 [ 1344.810853][T11353] __napi_poll+0xba/0x4f0 [ 1344.816841][T11353] net_rx_action+0x62c/0xf30 [ 1344.823078][T11353] __do_softirq+0x372/0x7a6 [ 1344.829241][T11353] run_ksoftirqd+0xa2/0x100 [ 1344.835392][T11353] smpboot_thread_fn+0x618/0xa50 [ 1344.842066][T11353] kthread+0x39a/0x3c0 [ 1344.847771][T11353] ret_from_fork+0x1f/0x30 [ 1344.853931][T11353] SOFTIRQ-ON-R at: [ 1344.857901][T11353] lock_acquire+0x17f/0x720 [ 1344.864287][T11353] _raw_read_lock+0x32/0x40 [ 1344.870437][T11353] f_getown+0x22/0x210 [ 1344.876235][T11353] sock_ioctl+0x2c6/0x6a0 [ 1344.882231][T11353] __se_sys_ioctl+0xfb/0x170 [ 1344.888470][T11353] do_syscall_64+0x3f/0xb0 [ 1344.894973][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1344.902677][T11353] INITIAL USE at: [ 1344.906559][T11353] lock_acquire+0x17f/0x720 [ 1344.912629][T11353] _raw_write_lock_irq+0xae/0xf0 [ 1344.919353][T11353] f_modown+0x38/0x340 [ 1344.925025][T11353] fcntl_dirnotify+0x5dc/0xac0 [ 1344.931848][T11353] do_fcntl+0x5c3/0x1510 [ 1344.937656][T11353] __se_sys_fcntl+0xd8/0x1b0 [ 1344.943834][T11353] do_syscall_64+0x3f/0xb0 [ 1344.949800][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1344.957246][T11353] INITIAL READ USE at: [ 1344.961686][T11353] lock_acquire+0x17f/0x720 [ 1344.968175][T11353] _raw_read_lock+0x32/0x40 [ 1344.974803][T11353] f_getown+0x22/0x210 [ 1344.980859][T11353] sock_ioctl+0x2c6/0x6a0 [ 1344.987278][T11353] __se_sys_ioctl+0xfb/0x170 [ 1344.993879][T11353] do_syscall_64+0x3f/0xb0 [ 1345.000303][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1345.008199][T11353] } [ 1345.010714][T11353] ... key at: [] __alloc_file.__key+0x0/0x10 [ 1345.018778][T11353] ... acquired at: [ 1345.022668][T11353] lock_acquire+0x17f/0x720 [ 1345.027359][T11353] _raw_read_lock_irqsave+0xbb/0x100 [ 1345.032819][T11353] send_sigio+0x2f/0x300 [ 1345.037276][T11353] kill_fasync+0x243/0x440 [ 1345.041883][T11353] evdev_pass_values+0x58a/0xaa0 [ 1345.046996][T11353] evdev_events+0x1c5/0x270 [ 1345.051671][T11353] input_pass_values+0x89c/0x11d0 [ 1345.056864][T11353] input_handle_event+0xb99/0x1550 [ 1345.062139][T11353] input_inject_event+0x1e8/0x280 [ 1345.067324][T11353] evdev_write+0x5f0/0x780 [ 1345.071899][T11353] vfs_write+0x289/0xc90 [ 1345.076394][T11353] ksys_write+0x171/0x2a0 [ 1345.080885][T11353] do_syscall_64+0x3f/0xb0 [ 1345.085541][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1345.091952][T11353] [ 1345.094263][T11353] [ 1345.094263][T11353] stack backtrace: [ 1345.100499][T11353] CPU: 1 PID: 11353 Comm: syz-executor.1 Not tainted 5.13.0-rc3-syzkaller #0 [ 1345.109377][T11353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1345.119436][T11353] Call Trace: [ 1345.122753][T11353] dump_stack+0x202/0x31e [ 1345.127082][T11353] ? show_regs_print_info+0x12/0x12 [ 1345.132299][T11353] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 1345.138115][T11353] ? save_trace+0x5e2/0x9f0 [ 1345.142696][T11353] check_prevs_add+0x4ecf/0x5b60 [ 1345.147631][T11353] ? reacquire_held_locks+0x5f0/0x5f0 [ 1345.153017][T11353] ? lock_release+0x81/0x7b0 [ 1345.157774][T11353] ? reacquire_held_locks+0x5f0/0x5f0 [ 1345.163149][T11353] ? __lock_acquire+0x6040/0x6040 [ 1345.168163][T11353] ? __rcu_read_lock+0x60/0x60 [ 1345.173102][T11353] ? is_bpf_text_address+0x253/0x270 [ 1345.178451][T11353] ? stack_trace_save+0x1e0/0x1e0 [ 1345.183568][T11353] ? __kernel_text_address+0x93/0x100 [ 1345.188927][T11353] ? unwind_get_return_address+0x48/0x80 [ 1345.194734][T11353] ? arch_stack_walk+0x98/0xe0 [ 1345.199524][T11353] ? stack_trace_save+0x104/0x1e0 [ 1345.204537][T11353] ? stack_trace_snprint+0xe0/0xe0 [ 1345.209651][T11353] ? mark_lock+0x199/0x1eb0 [ 1345.214159][T11353] ? lockdep_unlock+0x145/0x2e0 [ 1345.219032][T11353] ? lockdep_lock+0x2c0/0x2c0 [ 1345.223706][T11353] ? __bfs+0x700/0x700 [ 1345.227765][T11353] ? mark_lock+0x5dc/0x1eb0 [ 1345.232256][T11353] ? mark_lock+0x199/0x1eb0 [ 1345.236758][T11353] ? rcu_lock_acquire+0x30/0x30 [ 1345.241593][T11353] ? __bfs+0x700/0x700 [ 1345.245656][T11353] ? rcu_read_lock_sched_held+0x87/0x110 [ 1345.251335][T11353] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 1345.257314][T11353] ? mark_lock+0x199/0x1eb0 [ 1345.261842][T11353] ? lockdep_lock+0x102/0x2c0 [ 1345.266954][T11353] ? rcu_read_lock_sched_held+0x87/0x110 [ 1345.272675][T11353] __lock_acquire+0x4307/0x6040 [ 1345.277521][T11353] ? trace_lock_acquire+0x180/0x180 [ 1345.282708][T11353] ? trace_lock_acquire+0x180/0x180 [ 1345.288009][T11353] ? trace_lock_acquire+0x180/0x180 [ 1345.293246][T11353] ? rcu_read_lock_sched_held+0x87/0x110 [ 1345.298900][T11353] ? rcu_read_lock_sched_held+0x87/0x110 [ 1345.304561][T11353] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 1345.310532][T11353] lock_acquire+0x17f/0x720 [ 1345.315027][T11353] ? send_sigio+0x2f/0x300 [ 1345.319758][T11353] ? read_lock_is_recursive+0x10/0x10 [ 1345.325368][T11353] ? read_lock_is_recursive+0x10/0x10 [ 1345.330760][T11353] _raw_read_lock_irqsave+0xbb/0x100 [ 1345.336039][T11353] ? send_sigio+0x2f/0x300 [ 1345.340508][T11353] ? _raw_read_lock+0x40/0x40 [ 1345.349785][T11353] ? do_raw_spin_lock+0x151/0x8e0 [ 1345.354814][T11353] send_sigio+0x2f/0x300 [ 1345.359322][T11353] kill_fasync+0x243/0x440 [ 1345.363791][T11353] evdev_pass_values+0x58a/0xaa0 [ 1345.369267][T11353] ? evdev_pass_values+0x561/0xaa0 [ 1345.374726][T11353] evdev_events+0x1c5/0x270 [ 1345.379341][T11353] ? evdev_event+0x170/0x170 [ 1345.384145][T11353] ? kd_nosound+0x20/0x20 [ 1345.388929][T11353] input_pass_values+0x89c/0x11d0 [ 1345.394034][T11353] input_handle_event+0xb99/0x1550 [ 1345.399144][T11353] input_inject_event+0x1e8/0x280 [ 1345.404210][T11353] evdev_write+0x5f0/0x780 [ 1345.408836][T11353] ? evdev_read+0xe10/0xe10 [ 1345.413330][T11353] ? rw_verify_area+0x1b8/0x370 [ 1345.418173][T11353] ? fsnotify_perm+0x63/0x4d0 [ 1345.422948][T11353] ? evdev_read+0xe10/0xe10 [ 1345.427440][T11353] vfs_write+0x289/0xc90 [ 1345.431707][T11353] ? file_end_write+0x220/0x220 [ 1345.436567][T11353] ? __fget_files+0x34f/0x380 [ 1345.441311][T11353] ? __fdget_pos+0x1d8/0x2f0 [ 1345.446009][T11353] ? ksys_write+0x72/0x2a0 [ 1345.450519][T11353] ksys_write+0x171/0x2a0 [ 1345.454840][T11353] ? __ia32_sys_read+0x80/0x80 [ 1345.460053][T11353] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1345.466891][T11353] ? lockdep_hardirqs_on+0x8d/0x130 [ 1345.472083][T11353] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 1345.478159][T11353] do_syscall_64+0x3f/0xb0 [ 1345.482953][T11353] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1345.488992][T11353] RIP: 0033:0x4665d9 [ 1345.493023][T11353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1345.514155][T11353] RSP: 002b:00007f6913857188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 00:23:00 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x3}, 0x60) [ 1345.523165][T11353] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 1345.531523][T11353] RDX: 0000000000035000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1345.539956][T11353] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 1345.548023][T11353] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 1345.556440][T11353] R13: 00007fff5dc7b11f R14: 00007f6913857300 R15: 0000000000022000 00:23:00 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000a80)='./file0\x00', 0x0, 0x2, &(0x7f0000000c40)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000000000000000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x1ffffd}], 0x0, &(0x7f0000000640)) 00:23:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x10000}, 0x40) r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x929301) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x61) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 1345.679464][T11366] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 00:23:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r1, 0xf25b443fd22d2627, 0x0, 0x0, {0x1a}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 1345.734602][T11366] FAT-fs (loop0): bogus number of reserved sectors [ 1345.741664][T11366] FAT-fs (loop0): Can't find a valid FAT filesystem [ 1345.758206][T11376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:23:00 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:23:00 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x3}, 0x60) [ 1345.827108][T11381] loop3: detected capacity change from 0 to 8191 [ 1345.861420][T11381] F2FS-fs (loop3): Wrong CP boundary, start(0) end(1536) blocks(1024) 00:23:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r1, 0xf25b443fd22d2627, 0x0, 0x0, {0x1a}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 1345.910349][T11381] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1345.923586][T11381] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1345.933684][T11381] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 00:23:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 00:23:01 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000a80)='./file0\x00', 0x0, 0x2, &(0x7f0000000c40)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000000000000000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x1ffffd}], 0x0, &(0x7f0000000640)) 00:23:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x10000}, 0x40) r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x929301) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x61) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 00:23:01 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000001c0)="c9", 0x1}, {0x0, 0x0, 0xfffffffffffffc01}]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 1346.074654][T11403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:23:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='showexec,uid=', @ANYRESHEX, @ANYRESDEC]) 00:23:01 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1346.149747][T11407] loop3: detected capacity change from 0 to 8191 00:23:01 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1346.243706][T11407] F2FS-fs (loop3): Wrong CP boundary, start(0) end(1536) blocks(1024) [ 1346.270204][T11421] loop2: detected capacity change from 0 to 16380 00:23:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x10000}, 0x40) r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x929301) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x61) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 1346.294608][T11407] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1346.307883][T11407] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1346.324121][T11407] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 00:23:01 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:23:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='showexec,uid=', @ANYRESHEX, @ANYRESDEC]) 00:23:01 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000a80)='./file0\x00', 0x0, 0x2, &(0x7f0000000c40)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000000000000000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x1ffffd}], 0x0, &(0x7f0000000640)) [ 1346.414458][T11421] loop2: detected capacity change from 0 to 16380 00:23:01 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:23:01 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000001c0)="c9", 0x1}, {0x0, 0x0, 0xfffffffffffffc01}]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:23:01 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1346.553935][T11453] loop3: detected capacity change from 0 to 8191 [ 1346.569281][T11453] F2FS-fs (loop3): Wrong CP boundary, start(0) end(1536) blocks(1024) 00:23:01 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1346.620787][T11453] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1346.630371][T11453] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1346.641467][T11453] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 00:23:01 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1346.696117][T11465] loop2: detected capacity change from 0 to 16380 00:23:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='showexec,uid=', @ANYRESHEX, @ANYRESDEC]) 00:23:01 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000001c0)="c9", 0x1}, {0x0, 0x0, 0xfffffffffffffc01}]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:23:02 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:23:02 executing program 5: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='showexec,uid=', @ANYRESHEX, @ANYRESDEC]) 00:23:02 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1346.990873][T11497] loop2: detected capacity change from 0 to 16380 00:23:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000400000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socket(0x10, 0x803, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 00:23:02 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:23:02 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000001c0)="c9", 0x1}, {0x0, 0x0, 0xfffffffffffffc01}]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:23:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x14, r4, 0x201}, 0x14}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:23:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$alg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)='>', 0x1}], 0x1}, 0x4008014) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) [ 1347.210051][T11519] loop2: detected capacity change from 0 to 16380 00:23:02 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000000)={{@my=0x0}, 0x1}) 00:23:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$alg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)='>', 0x1}], 0x1}, 0x4008014) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) 00:23:02 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:23:02 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000280), 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x686b, 0x800) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4010800, &(0x7f0000000080)="812ebe08c3e65552b17c4492b9511e68c3ddddda893059420332b755b9d99d9b175e9845fc6caa978f2d8741f799de1a4e7252f196a1f036c531fcc492abc38f8382fe5c9b0237c38e74a134c2b0f3a871d0a672f72fe7d13fb57e6b22ce638e224c37b20d603abb138f77537eafcc5dff8b96256bb17ea36fb6134959b7169bc2de36915be29175d7a576631af4ed421f48472675ddf0ef835ea387d67f7fa1d7296bb671ff5845a464cad9d78b9d2b81965920e9fa4d12ab7848d6ea4700b9cccc4c278dcec23bee8299a98a92a14b", &(0x7f0000000180), &(0x7f0000000200), &(0x7f00000002c0)="79f4e863fbdc411bd156bdf5ad0b5831ae0898d38de57cc229e5a37a75f6be2a0feab5951b1396da45c3b781b6d7d086d3c4fccf26695ea0997c91529afcd47f2bb7232c6c2636ccf41ffeaed6ad172adb1fe5cba81fb5ffedb462fb23affd7842c8553d611921180afa373c53e24d9b4eec417dba7cc6ead68b1d1c05dc2d5552c0") io_setup(0x79d0, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) set_mempolicy(0x8000, 0x0, 0xaa2) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1347.430424][ T37] audit: type=1804 audit(1622247782.527:247): pid=11541 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir919794815/syzkaller.vXMuDT/925/cgroup.controllers" dev="sda1" ino=15351 res=1 errno=0 00:23:02 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000000)={{@my=0x0}, 0x1}) 00:23:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$alg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)='>', 0x1}], 0x1}, 0x4008014) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) 00:23:02 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000000)={{@my=0x0}, 0x1}) [ 1347.853845][ T37] audit: type=1804 audit(1622247782.947:248): pid=11541 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir919794815/syzkaller.vXMuDT/925/cgroup.controllers" dev="sda1" ino=15351 res=1 errno=0 [ 1347.886804][ T37] audit: type=1804 audit(1622247782.947:249): pid=11533 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir919794815/syzkaller.vXMuDT/925/cgroup.controllers" dev="sda1" ino=15351 res=1 errno=0 00:23:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000400000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socket(0x10, 0x803, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 00:23:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$alg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)='>', 0x1}], 0x1}, 0x4008014) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) 00:23:03 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000000)={{@my=0x0}, 0x1}) 00:23:03 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000000)={{@my=0x0}, 0x1}) 00:23:03 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000067ce73545670448a9b51dae8b082c52600000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="00000000780100"/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000067ce73545670448a9b51dae8b082c52600000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)="00000000780100"/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000004529836b0000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="0000000000000000000000010000000510ec00"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000011300)="000000000000000300000004007800"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="0000000000000000000000000000000000000000000500000000080000000000", 0x20, 0x201320}, {&(0x7f0000011500)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000004529836b", 0x20, 0x205fe0}, {&(0x7f0000011d00)="513521154529836b00"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000232b3fa20000030000000003000000001000"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="0000000000000000000000010000000510ec00"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x401280}, {&(0x7f0000012400)="000000000000000300000004007800"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="0000000000000000000000000000000000000000000500000000080000000000", 0x20, 0x401320}, {&(0x7f0000012600)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000232b3fa2", 0x20, 0x405fe0}, {&(0x7f0000012e00)="50352115232b3fa200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="ed4100205cf90100535f010003000000001000000000000002000000000000000fbc645f0000000012bc645f0000000012bc645f00000000000000000cc778150cc77815000000000100"/96, 0x60, 0x1001000}, {&(0x7f0000013300)="00000000000000001800000000000000fd07cf2f0fbc645f0000000000000000011600"/64, 0x40, 0x1001160}, {&(0x7f0000013400)="00000000000000000300000003000000000000004d3521150000000002100000ed4100250000000000000000020000007c0d000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc7781590e0a2dd000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000013500)="00000000000000002400320000000000725b83d512bc645f000000000cc77815000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x1002160}, {&(0x7f0000013600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000013700)="00000000000000000400000004000000000000004d3521150000000003100000", 0x20, 0x1002fe0}, {&(0x7f0000013800)="ed81002b0000000000000000010000001a04000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc77815772d2b45000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x1200000}, {&(0x7f0000013900)="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"/1120, 0x460, 0x1200160}, {&(0x7f0000013e00)="00000000000000000500000005000000010000004d3521150000000001120000ffa1002b0000000000000000010000002600000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc7781571ebc117000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000013f00)="00000000000000002400320000000000016efd7912bc645f000000000cc77815000000000000000000000000000000002f746d702f73797a2d696d61676567656e3631373537303531342f66696c65302f66696c653000"/96, 0x60, 0x1201160}, {&(0x7f0000014000)="00000000000000000600000006000000010000004d3521150000000002120000ed81002b0000000000000000010000000a00000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc77815b72fa379000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x1201fe0}, {&(0x7f0000014100)="000000000000000024003200000000008897c5fb12bc645f000000000cc778150000000000000000000000000000000073797a6b616c6c657273000000000000", 0x40, 0x1202160}, {&(0x7f0000014200)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000014300)="00000000000000000700000007000000010000004d3521150000000003120000", 0x20, 0x1202fe0}, {&(0x7f0000014400)="ed81012b0000000000000000010000006400000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc77815305f8560000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x1204000}, {&(0x7f0000014500)="0000000000000000240032000000000022ae629112bc645f000000000cc778150000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/160, 0xa0, 0x1204160}, {&(0x7f0000014600)="00000000000000000900000009000000010000004d3521150000000005120000ed8102210000000000000000020000002823000000000000040000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc778156aa2832a000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1204fe0}, {&(0x7f0000014700)="02160000030000002400320000000000590d6a9512bc645f000000000cc778150000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000014800)="00000000000000000800000008000000010000004e352115cac6c8d006120000", 0x20, 0x1205fe0}, {&(0x7f0000014900)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1601000}, {&(0x7f0000014a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1601940}], 0x0, &(0x7f0000014b00)) 00:23:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x14, r4, 0x201}, 0x14}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:23:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x14, r4, 0x201}, 0x14}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:23:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x14, r4, 0x201}, 0x14}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 1348.149887][T11577] loop1: detected capacity change from 0 to 131072 00:23:03 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000000)={{@my=0x0}, 0x1}) [ 1348.288902][ T37] audit: type=1804 audit(1622247783.387:250): pid=11585 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir919794815/syzkaller.vXMuDT/926/cgroup.controllers" dev="sda1" ino=14740 res=1 errno=0 [ 1348.336757][T11577] F2FS-fs (loop1): Found nat_bits in checkpoint 00:23:03 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@my=0x0}) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000000)={{@my=0x0}, 0x1}) 00:23:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x14, r4, 0x201}, 0x14}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 1348.432702][ T37] audit: type=1804 audit(1622247783.527:251): pid=11594 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir323646280/syzkaller.QU5RZI/485/cgroup.controllers" dev="sda1" ino=15364 res=1 errno=0 00:23:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000005a00)=@ipv4_newrule={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_DST={0x8, 0x4, @multicast2}]}, 0x24}}, 0x0) [ 1348.563907][ T37] audit: type=1804 audit(1622247783.647:252): pid=11597 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir122791377/syzkaller.QhETHF/349/cgroup.controllers" dev="sda1" ino=14083 res=1 errno=0 [ 1348.638800][T11577] F2FS-fs (loop1): Mounted with checkpoint version = 15213551 [ 1348.790995][ T37] audit: type=1804 audit(1622247783.847:253): pid=11604 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir919794815/syzkaller.vXMuDT/927/cgroup.controllers" dev="sda1" ino=15362 res=1 errno=0 00:23:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000400000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socket(0x10, 0x803, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 00:23:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x14, r4, 0x201}, 0x14}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:23:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000005a00)=@ipv4_newrule={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_DST={0x8, 0x4, @multicast2}]}, 0x24}}, 0x0) 00:23:04 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000067ce73545670448a9b51dae8b082c52600000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="00000000780100"/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000067ce73545670448a9b51dae8b082c52600000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)="00000000780100"/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000004529836b0000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="0000000000000000000000010000000510ec00"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000011300)="000000000000000300000004007800"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="0000000000000000000000000000000000000000000500000000080000000000", 0x20, 0x201320}, {&(0x7f0000011500)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000004529836b", 0x20, 0x205fe0}, {&(0x7f0000011d00)="513521154529836b00"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000232b3fa20000030000000003000000001000"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="0000000000000000000000010000000510ec00"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x401280}, {&(0x7f0000012400)="000000000000000300000004007800"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="0000000000000000000000000000000000000000000500000000080000000000", 0x20, 0x401320}, {&(0x7f0000012600)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000232b3fa2", 0x20, 0x405fe0}, {&(0x7f0000012e00)="50352115232b3fa200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="ed4100205cf90100535f010003000000001000000000000002000000000000000fbc645f0000000012bc645f0000000012bc645f00000000000000000cc778150cc77815000000000100"/96, 0x60, 0x1001000}, {&(0x7f0000013300)="00000000000000001800000000000000fd07cf2f0fbc645f0000000000000000011600"/64, 0x40, 0x1001160}, {&(0x7f0000013400)="00000000000000000300000003000000000000004d3521150000000002100000ed4100250000000000000000020000007c0d000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc7781590e0a2dd000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000013500)="00000000000000002400320000000000725b83d512bc645f000000000cc77815000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x1002160}, {&(0x7f0000013600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000013700)="00000000000000000400000004000000000000004d3521150000000003100000", 0x20, 0x1002fe0}, {&(0x7f0000013800)="ed81002b0000000000000000010000001a04000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc77815772d2b45000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x1200000}, {&(0x7f0000013900)="00000000000000002400320000000000fb0a91db12bc645f000000000cc778150000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00"/1120, 0x460, 0x1200160}, {&(0x7f0000013e00)="00000000000000000500000005000000010000004d3521150000000001120000ffa1002b0000000000000000010000002600000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc7781571ebc117000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000013f00)="00000000000000002400320000000000016efd7912bc645f000000000cc77815000000000000000000000000000000002f746d702f73797a2d696d61676567656e3631373537303531342f66696c65302f66696c653000"/96, 0x60, 0x1201160}, {&(0x7f0000014000)="00000000000000000600000006000000010000004d3521150000000002120000ed81002b0000000000000000010000000a00000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc77815b72fa379000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x1201fe0}, {&(0x7f0000014100)="000000000000000024003200000000008897c5fb12bc645f000000000cc778150000000000000000000000000000000073797a6b616c6c657273000000000000", 0x40, 0x1202160}, {&(0x7f0000014200)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000014300)="00000000000000000700000007000000010000004d3521150000000003120000", 0x20, 0x1202fe0}, {&(0x7f0000014400)="ed81012b0000000000000000010000006400000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc77815305f8560000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x1204000}, {&(0x7f0000014500)="0000000000000000240032000000000022ae629112bc645f000000000cc778150000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/160, 0xa0, 0x1204160}, {&(0x7f0000014600)="00000000000000000900000009000000010000004d3521150000000005120000ed8102210000000000000000020000002823000000000000040000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc778156aa2832a000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1204fe0}, {&(0x7f0000014700)="02160000030000002400320000000000590d6a9512bc645f000000000cc778150000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000014800)="00000000000000000800000008000000010000004e352115cac6c8d006120000", 0x20, 0x1205fe0}, {&(0x7f0000014900)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1601000}, {&(0x7f0000014a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1601940}], 0x0, &(0x7f0000014b00)) 00:23:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x14, r4, 0x201}, 0x14}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:23:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000005a00)=@ipv4_newrule={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_DST={0x8, 0x4, @multicast2}]}, 0x24}}, 0x0) [ 1349.038518][T11617] loop1: detected capacity change from 0 to 131072 00:23:04 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x14, r4, 0x201}, 0x14}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:23:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f0000005a80)={&(0x7f0000005a00)=@ipv4_newrule={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_DST={0x8, 0x4, @multicast2}]}, 0x24}}, 0x0) [ 1349.148021][ T37] audit: type=1804 audit(1622247784.247:254): pid=11623 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir323646280/syzkaller.QU5RZI/486/cgroup.controllers" dev="sda1" ino=15374 res=1 errno=0 [ 1349.217809][T11617] F2FS-fs (loop1): Found nat_bits in checkpoint 00:23:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4048aecb, &(0x7f0000000000)={0x2}) [ 1349.319348][ T37] audit: type=1804 audit(1622247784.307:255): pid=11627 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir122791377/syzkaller.QhETHF/350/cgroup.controllers" dev="sda1" ino=15367 res=1 errno=0 [ 1349.418388][T11617] F2FS-fs (loop1): Mounted with checkpoint version = 15213551 00:23:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x14, r4, 0x201}, 0x14}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 00:23:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4048aecb, &(0x7f0000000000)={0x2}) 00:23:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x14, r4, 0x201}, 0x14}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 1349.784063][ T37] audit: type=1804 audit(1622247784.877:256): pid=11664 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir323646280/syzkaller.QU5RZI/487/cgroup.controllers" dev="sda1" ino=15367 res=1 errno=0 00:23:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000400000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) socket(0x10, 0x803, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 00:23:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4048aecb, &(0x7f0000000000)={0x2}) 00:23:05 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000067ce73545670448a9b51dae8b082c52600000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="00000000780100"/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000067ce73545670448a9b51dae8b082c52600000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)="00000000780100"/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000004529836b0000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="0000000000000000000000010000000510ec00"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000011300)="000000000000000300000004007800"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="0000000000000000000000000000000000000000000500000000080000000000", 0x20, 0x201320}, {&(0x7f0000011500)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000004529836b", 0x20, 0x205fe0}, {&(0x7f0000011d00)="513521154529836b00"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000232b3fa20000030000000003000000001000"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="0000000000000000000000010000000510ec00"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x401280}, {&(0x7f0000012400)="000000000000000300000004007800"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="0000000000000000000000000000000000000000000500000000080000000000", 0x20, 0x401320}, {&(0x7f0000012600)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000232b3fa2", 0x20, 0x405fe0}, {&(0x7f0000012e00)="50352115232b3fa200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="ed4100205cf90100535f010003000000001000000000000002000000000000000fbc645f0000000012bc645f0000000012bc645f00000000000000000cc778150cc77815000000000100"/96, 0x60, 0x1001000}, {&(0x7f0000013300)="00000000000000001800000000000000fd07cf2f0fbc645f0000000000000000011600"/64, 0x40, 0x1001160}, {&(0x7f0000013400)="00000000000000000300000003000000000000004d3521150000000002100000ed4100250000000000000000020000007c0d000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc7781590e0a2dd000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000013500)="00000000000000002400320000000000725b83d512bc645f000000000cc77815000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x1002160}, {&(0x7f0000013600)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000013700)="00000000000000000400000004000000000000004d3521150000000003100000", 0x20, 0x1002fe0}, {&(0x7f0000013800)="ed81002b0000000000000000010000001a04000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc77815772d2b45000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x1200000}, {&(0x7f0000013900)="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"/1120, 0x460, 0x1200160}, {&(0x7f0000013e00)="00000000000000000500000005000000010000004d3521150000000001120000ffa1002b0000000000000000010000002600000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc7781571ebc117000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000013f00)="00000000000000002400320000000000016efd7912bc645f000000000cc77815000000000000000000000000000000002f746d702f73797a2d696d61676567656e3631373537303531342f66696c65302f66696c653000"/96, 0x60, 0x1201160}, {&(0x7f0000014000)="00000000000000000600000006000000010000004d3521150000000002120000ed81002b0000000000000000010000000a00000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc77815b72fa379000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x1201fe0}, {&(0x7f0000014100)="000000000000000024003200000000008897c5fb12bc645f000000000cc778150000000000000000000000000000000073797a6b616c6c657273000000000000", 0x40, 0x1202160}, {&(0x7f0000014200)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000014300)="00000000000000000700000007000000010000004d3521150000000003120000", 0x20, 0x1202fe0}, {&(0x7f0000014400)="ed81012b0000000000000000010000006400000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc77815305f8560000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x1204000}, {&(0x7f0000014500)="0000000000000000240032000000000022ae629112bc645f000000000cc778150000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/160, 0xa0, 0x1204160}, {&(0x7f0000014600)="00000000000000000900000009000000010000004d3521150000000005120000ed8102210000000000000000020000002823000000000000040000000000000012bc645f0000000012bc645f0000000012bc645f000000000cc778150cc778150cc778156aa2832a000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1204fe0}, {&(0x7f0000014700)="02160000030000002400320000000000590d6a9512bc645f000000000cc778150000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000014800)="00000000000000000800000008000000010000004e352115cac6c8d006120000", 0x20, 0x1205fe0}, {&(0x7f0000014900)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1601000}, {&(0x7f0000014a00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1601940}], 0x0, &(0x7f0000014b00)) 00:23:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4048aecb, &(0x7f0000000000)={0x2}) 00:23:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4048aecb, &(0x7f0000000000)={0x2}) [ 1350.020790][T11678] loop1: detected capacity change from 0 to 131072 00:23:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4048aecb, &(0x7f0000000000)={0x2}) 00:23:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4048aecb, &(0x7f0000000000)={0x2}) [ 1350.169168][T11678] F2FS-fs (loop1): Found nat_bits in checkpoint 00:23:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0xd00, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 00:23:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f0000000580)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\r\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x84\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f)\x16\xd4\x86G\xf2a>\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x24000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:23:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4048aecb, &(0x7f0000000000)={0x2}) 00:23:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4048aecb, &(0x7f0000000000)={0x2}) [ 1350.367989][T11678] F2FS-fs (loop1): Mounted with checkpoint version = 15213551 00:23:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0xd00, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 00:23:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0xd00, 0x9, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 00:23:05 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000067ce73545670448a9b51dae8b082c52600000000", 0x80, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000001c0000006a706700000000006769660000000000706e670000000000617669000000000064697678000000006d703400000000006d703300000000003367700000000000776d760000000000776d6100000000006d706567000000006d6b7600000000006d6f76000000000061737800000000006173660000000000776d78000000000073766900000000007776780000000000776d0000000000006d706700000000006d70650000000000726d0000000000006f676700000000006a70656700000000766964656f00000061706b0000000000736f000000000000636f6c6400000000646200"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="00000000780100"/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000067ce73545670448a9b51dae8b082c52600000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)="00000000780100"/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000004529836b0000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="0000000000000000000000010000000510ec00"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000011300)="000000000000000300000004007800"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="0000000000000000000000000000000000000000000500000000080000000000", 0x20, 0x201320}, {&(0x7f0000011500)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000004529836b", 0x20, 0x205fe0}, {&(0x7f0000011d00)="513521154529836b00"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000232b3fa20000030000000003000000001000"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="0000000000000000000000010000000510ec00"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x401280}, {&(0x7f0000012400)="000000000000000300000004007800"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="0000000000000000000000000000000000000000000500000000080000000000", 0x20, 0x401320}, {&(0x7f0000012600)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000232b3fa2", 0x20, 0x405fe0}, {&(0x7f0000012e00)="50352115232b3fa200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="ed4100205cf90100535f01000300000000