Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. 2020/12/08 09:28:31 fuzzer started 2020/12/08 09:28:32 dialing manager at 10.128.0.26:43819 2020/12/08 09:28:32 syscalls: 3458 2020/12/08 09:28:32 code coverage: enabled 2020/12/08 09:28:32 comparison tracing: enabled 2020/12/08 09:28:32 extra coverage: enabled 2020/12/08 09:28:32 setuid sandbox: enabled 2020/12/08 09:28:32 namespace sandbox: enabled 2020/12/08 09:28:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/08 09:28:32 fault injection: enabled 2020/12/08 09:28:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/08 09:28:32 net packet injection: enabled 2020/12/08 09:28:32 net device setup: enabled 2020/12/08 09:28:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/08 09:28:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/08 09:28:32 USB emulation: enabled 2020/12/08 09:28:32 hci packet injection: enabled 2020/12/08 09:28:32 wifi device emulation: enabled 09:32:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1, 0xa, 0x0) setresuid(0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {0x0, 0x7f, 0x1}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {0x0, 0x0, 0x6d}, {0x7f}, {}, {}, {0x9, 0x0, 0x0, [], 0x1}, {}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 09:32:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000000280)='j', 0x1}], 0x3}, 0x0) 09:32:47 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000000), 0x40) 09:32:47 executing program 3: mq_open(&(0x7f0000000080)='.\xe5\x00', 0x0, 0x0, 0x0) 09:32:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8982, &(0x7f0000001880)={'ip6tnl0\x00', 0x0}) 09:32:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000006a0001002abd7000fddbdf25020000000000000008"], 0x38}}, 0x0) syzkaller login: [ 323.729190][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 323.949525][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 324.065508][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 324.205919][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 324.286410][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.293509][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.305608][ T8500] device bridge_slave_0 entered promiscuous mode [ 324.316803][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.323866][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.332472][ T8500] device bridge_slave_1 entered promiscuous mode [ 324.446500][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.470303][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.471844][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 324.627624][ T8500] team0: Port device team_slave_0 added [ 324.663529][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 324.700314][ T8500] team0: Port device team_slave_1 added [ 324.759463][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 324.794913][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.801891][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.829129][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.885988][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.892949][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.923389][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.945892][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 325.016208][ T8500] device hsr_slave_0 entered promiscuous mode [ 325.023216][ T8500] device hsr_slave_1 entered promiscuous mode [ 325.114281][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.121483][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.131328][ T8502] device bridge_slave_0 entered promiscuous mode [ 325.199943][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.216977][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.228897][ T8502] device bridge_slave_1 entered promiscuous mode [ 325.281008][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.299237][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.330207][ T8504] device bridge_slave_0 entered promiscuous mode [ 325.369936][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.380700][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.390675][ T8632] IPVS: ftp: loaded support on port[0] = 21 [ 325.393932][ T8504] device bridge_slave_1 entered promiscuous mode [ 325.433777][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 325.471710][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.540232][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.595853][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.621730][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.673362][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 325.685226][ T8813] Bluetooth: hci0: command 0x0409 tx timeout [ 325.703938][ T8502] team0: Port device team_slave_0 added [ 325.715716][ T8504] team0: Port device team_slave_0 added [ 325.741048][ T8504] team0: Port device team_slave_1 added [ 325.765475][ T8502] team0: Port device team_slave_1 added [ 325.803920][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.811591][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.840047][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.873078][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.881191][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.889812][ T8506] device bridge_slave_0 entered promiscuous mode [ 325.901420][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.908672][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.917039][ T8506] device bridge_slave_1 entered promiscuous mode [ 325.924368][ T8813] Bluetooth: hci1: command 0x0409 tx timeout [ 325.927058][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.937583][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.963664][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.995437][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.002408][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.029423][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.075621][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.082602][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.112630][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.149823][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.161678][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.180046][ T8173] Bluetooth: hci2: command 0x0409 tx timeout [ 326.201746][ T8504] device hsr_slave_0 entered promiscuous mode [ 326.209863][ T8504] device hsr_slave_1 entered promiscuous mode [ 326.217664][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.226959][ T8504] Cannot create hsr debugfs directory [ 326.246977][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.254044][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.264797][ T8508] device bridge_slave_0 entered promiscuous mode [ 326.313043][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.321883][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.331424][ T8508] device bridge_slave_1 entered promiscuous mode [ 326.383342][ T8506] team0: Port device team_slave_0 added [ 326.404882][ T8173] Bluetooth: hci3: command 0x0409 tx timeout [ 326.405135][ T8500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 326.464045][ T8506] team0: Port device team_slave_1 added [ 326.471504][ T8500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 326.494727][ T8502] device hsr_slave_0 entered promiscuous mode [ 326.501758][ T8502] device hsr_slave_1 entered promiscuous mode [ 326.511803][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.520282][ T8502] Cannot create hsr debugfs directory [ 326.548556][ T8500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 326.561023][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.573517][ T8632] chnl_net:caif_netlink_parms(): no params data found [ 326.617471][ T8500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 326.629598][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.645625][ T8173] Bluetooth: hci4: command 0x0409 tx timeout [ 326.660438][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.667864][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.695255][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.710865][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.718755][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.745486][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.798251][ T8508] team0: Port device team_slave_0 added [ 326.830799][ T8508] team0: Port device team_slave_1 added [ 326.897967][ T8506] device hsr_slave_0 entered promiscuous mode [ 326.905149][ T8506] device hsr_slave_1 entered promiscuous mode [ 326.911708][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.919967][ T8506] Cannot create hsr debugfs directory [ 326.930824][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.938671][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.966785][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.010339][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.017604][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.044996][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.082793][ T8508] device hsr_slave_0 entered promiscuous mode [ 327.093492][ T8508] device hsr_slave_1 entered promiscuous mode [ 327.102816][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.111007][ T8508] Cannot create hsr debugfs directory [ 327.190786][ T8632] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.203222][ T8632] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.212704][ T8632] device bridge_slave_0 entered promiscuous mode [ 327.224705][ T8632] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.231896][ T8632] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.241820][ T8632] device bridge_slave_1 entered promiscuous mode [ 327.286237][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 327.301976][ T8632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.352563][ T8632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.443046][ T8632] team0: Port device team_slave_0 added [ 327.458964][ T8632] team0: Port device team_slave_1 added [ 327.489755][ T8504] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 327.550783][ T8504] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 327.590134][ T8632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.602252][ T8632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.630875][ T8632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.642542][ T8504] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 327.658557][ T8504] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 327.674668][ T8632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.681643][ T8632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.709608][ T8632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.750653][ T8502] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 327.773006][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 327.815562][ T8502] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 327.830206][ T8506] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 327.871697][ T8632] device hsr_slave_0 entered promiscuous mode [ 327.881658][ T8632] device hsr_slave_1 entered promiscuous mode [ 327.888387][ T8632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.896099][ T8632] Cannot create hsr debugfs directory [ 327.901643][ T8502] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 327.917245][ T8506] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 327.928234][ T8506] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 327.944218][ T8502] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 327.960646][ T8506] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 328.001546][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.008399][ T8813] Bluetooth: hci1: command 0x041b tx timeout [ 328.087548][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.098399][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.119436][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.165947][ T8508] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 328.208360][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.232098][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.241854][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.249339][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.254356][ T8813] Bluetooth: hci2: command 0x041b tx timeout [ 328.260833][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.274546][ T8508] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 328.292440][ T8508] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 328.303607][ T8508] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 328.381349][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.392500][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.404346][ T8813] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.411495][ T8813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.457607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.484762][ T9805] Bluetooth: hci3: command 0x041b tx timeout [ 328.495220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.510103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.519010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.542336][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.560879][ T8632] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 328.576842][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.587193][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.619846][ T8632] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 328.630231][ T8632] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 328.649728][ T8632] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 328.663621][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.675231][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.683603][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.692559][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.715625][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.727850][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.740223][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.746527][ T8813] Bluetooth: hci4: command 0x041b tx timeout [ 328.759552][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.770723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.779027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.787281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.797734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.807220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.816528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.837500][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.859681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.871488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.883684][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.890835][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.899720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.931997][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.947239][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.959021][ T9805] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.966168][ T9805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.976735][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.985864][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.994804][ T9805] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.001902][ T9805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.010274][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.020370][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.028271][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.047060][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.055265][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.064279][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.074899][ T9805] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.082060][ T9805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.091581][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.122045][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.144094][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.154273][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.165708][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.173324][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.190424][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.206179][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.220649][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.229622][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.239197][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.250223][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.292936][ T8506] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.303457][ T8506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.320776][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.329296][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.342169][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.351050][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.361000][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.371018][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.374064][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 329.380906][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.394353][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.404513][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.411544][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.419528][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.428229][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.437233][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.445888][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.467818][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.479107][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.487451][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.496972][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.506518][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.513571][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.522071][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.531318][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.541005][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.554378][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.563130][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.591538][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.603380][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.621625][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.646572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.661921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.671027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.680319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.690299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.699223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.708049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.716352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.729775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.738779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.748175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.759992][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.799272][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.809890][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.819579][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.826697][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.835709][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.844346][ T9805] Bluetooth: hci0: command 0x040f tx timeout [ 329.845083][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.859177][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.866306][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.874484][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.882841][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.925546][ T8500] device veth0_vlan entered promiscuous mode [ 329.939086][ T8502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.952542][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.961552][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.969452][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.979940][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.988109][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.999384][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.007374][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.015224][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.022604][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.030447][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.039363][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.055270][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.071225][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.079792][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.098350][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.105777][ T8813] Bluetooth: hci1: command 0x040f tx timeout [ 330.121983][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.147182][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.159503][ T8500] device veth1_vlan entered promiscuous mode [ 330.184068][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.192132][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.205491][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.212857][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.225972][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.286507][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.303055][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 330.312091][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.321090][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.333427][ T8813] Bluetooth: hci2: command 0x040f tx timeout [ 330.334026][ T8632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.372877][ T8632] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.392325][ T8508] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.419185][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.446275][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.465453][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.481364][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.491656][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.511317][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.519928][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.533278][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.541977][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.550762][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.560078][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.572674][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.580491][ T8813] Bluetooth: hci3: command 0x040f tx timeout [ 330.580952][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.595816][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.604340][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.616227][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.635148][ T8504] device veth0_vlan entered promiscuous mode [ 330.671681][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.680656][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.690487][ T8813] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.697801][ T8813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.706435][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.715636][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.724460][ T8813] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.731597][ T8813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.740071][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.749288][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.758337][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.767554][ T8813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.790089][ T8504] device veth1_vlan entered promiscuous mode [ 330.804682][ T9810] Bluetooth: hci4: command 0x040f tx timeout [ 330.810390][ T8500] device veth0_macvtap entered promiscuous mode [ 330.823143][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.833588][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.847207][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.858534][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.868235][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.880745][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.929191][ T8506] device veth0_vlan entered promiscuous mode [ 330.942742][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.951417][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.961050][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.970846][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.985996][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.996787][ T8500] device veth1_macvtap entered promiscuous mode [ 331.017234][ T8506] device veth1_vlan entered promiscuous mode [ 331.041187][ T8502] device veth0_vlan entered promiscuous mode [ 331.054998][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.075126][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.083151][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.093445][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.102332][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.111291][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.120105][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.129359][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.149182][ T8504] device veth0_macvtap entered promiscuous mode [ 331.161129][ T8504] device veth1_macvtap entered promiscuous mode [ 331.183176][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.192480][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.214483][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.222363][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.232680][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.241657][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.250619][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.260564][ T8502] device veth1_vlan entered promiscuous mode [ 331.281383][ T8632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.295711][ T8632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.316039][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.331345][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.342227][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.356400][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.394268][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.402275][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.411720][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.439098][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.446912][ T8813] Bluetooth: hci5: command 0x040f tx timeout [ 331.450762][ T8500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.468301][ T8500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.477363][ T8500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.487575][ T8500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.502798][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.518030][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.529719][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.544531][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.551989][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.561102][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.570347][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 331.579367][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.588662][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.597696][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.607035][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.616362][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.625935][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.637792][ T8632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.690972][ T8506] device veth0_macvtap entered promiscuous mode [ 331.706080][ T8506] device veth1_macvtap entered promiscuous mode [ 331.718513][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.729685][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.741825][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.762611][ T8502] device veth0_macvtap entered promiscuous mode [ 331.787141][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.806313][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 331.816617][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.826430][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.837005][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.847000][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.864212][ T8508] device veth0_vlan entered promiscuous mode [ 331.885753][ T8504] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.895958][ T8504] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.916004][ T8504] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.929691][ T8] Bluetooth: hci0: command 0x0419 tx timeout [ 331.932099][ T8504] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.949648][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.958709][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.968663][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 331.979836][ T8502] device veth1_macvtap entered promiscuous mode [ 332.035997][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.046623][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.056929][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.067691][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.079985][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.099509][ T8508] device veth1_vlan entered promiscuous mode [ 332.130516][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.142859][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.162856][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.172642][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.173940][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 332.181626][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.199938][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.210934][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.224786][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.235302][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.248215][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.262289][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.276327][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.286880][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.297859][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.307970][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.318889][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.333412][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.374495][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.383343][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.410908][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.413657][ T9810] Bluetooth: hci2: command 0x0419 tx timeout [ 332.427993][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.441546][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.459976][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.475037][ T8506] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.514128][ T8506] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.522952][ T8506] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.540587][ T8506] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.569011][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.579601][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.589713][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.600306][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.610572][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.622092][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.634431][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.651768][ T8813] Bluetooth: hci3: command 0x0419 tx timeout [ 332.694888][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.704757][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.718272][ T8502] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.731721][ T8502] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.745533][ T8502] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.755296][ T8502] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.782885][ T8508] device veth0_macvtap entered promiscuous mode [ 332.811225][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.824715][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.833148][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.842520][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.856286][ T8632] device veth0_vlan entered promiscuous mode [ 332.878829][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.895187][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 332.902811][ T8498] Bluetooth: hci4: command 0x0419 tx timeout [ 332.921272][ T8632] device veth1_vlan entered promiscuous mode [ 332.936292][ T8508] device veth1_macvtap entered promiscuous mode [ 332.954283][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.962379][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.995756][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.003502][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.012065][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.020541][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 333.072918][ T9443] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.103555][ T9443] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.130073][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.162364][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.174159][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.186030][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.196242][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.207078][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.217381][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.228145][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.239491][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.256460][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.265551][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 333.282235][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.294300][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.307638][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.312710][ T8632] device veth0_macvtap entered promiscuous mode [ 333.323814][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.349384][ T8632] device veth1_macvtap entered promiscuous mode [ 333.382941][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 333.391456][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.400748][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.410246][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.420711][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.431351][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.441346][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.452074][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.462274][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.473121][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.483299][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.496708][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.508222][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.525784][ T9810] Bluetooth: hci5: command 0x0419 tx timeout [ 333.558912][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.574537][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.583395][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.617066][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.626472][ T8508] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.635281][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.654022][ T9870] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 333.661621][ T8508] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.687967][ T8508] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.700622][ T8508] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.731274][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 333.738780][ C1] hrtimer: interrupt took 44333 ns [ 333.772629][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.808519][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.853998][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.890510][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.912022][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.950885][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.973957][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.986752][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.996962][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.008690][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:32:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1, 0xa, 0x0) setresuid(0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {0x0, 0x7f, 0x1}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {0x0, 0x0, 0x6d}, {0x7f}, {}, {}, {0x9, 0x0, 0x0, [], 0x1}, {}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) [ 334.022497][ T8632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.045071][ T9443] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.053022][ T9443] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.063375][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.080621][ T8173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.111042][ T9443] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.150118][ T9443] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.184321][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.209900][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.246297][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.260580][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.278107][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.289264][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.299317][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.311227][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.335032][ T8632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1, 0xa, 0x0) setresuid(0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {0x0, 0x7f, 0x1}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {0x0, 0x0, 0x6d}, {0x7f}, {}, {}, {0x9, 0x0, 0x0, [], 0x1}, {}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) [ 334.356486][ T8632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.377820][ T8632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.400692][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 334.422419][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 334.438022][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.449469][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.502856][ T8632] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.546384][ T8632] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.600882][ T8632] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.641774][ T8632] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 09:32:59 executing program 2: r0 = openat$vsock(0xffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x0, 0x0) connect$caif(r0, 0x0, 0xfffffffffffffebe) [ 334.695539][ T9443] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.707221][ T9443] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:32:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1, 0xa, 0x0) setresuid(0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000002c0)) sendmsg$GTP_CMD_NEWPDP(r2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {0x0, 0x7f, 0x1}, {0x0, 0x0, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {0x0, 0x0, 0x6d}, {0x7f}, {}, {}, {0x9, 0x0, 0x0, [], 0x1}, {}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) [ 334.757711][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 334.841966][ T8867] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.850217][ T9904] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.873639][ T8867] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.874638][ T9904] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.914655][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 335.046571][ T3105] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:32:59 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0xa, r0) [ 335.154720][ T173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.192896][ T173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.242134][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 335.341042][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.379767][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.411909][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 335.439368][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 09:33:00 executing program 1: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @broadcast}, 0x0) 09:33:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@in, 0xc, 0x0, 0x0, &(0x7f0000000380)=[{0x38, 0x1, 0x0, "d419bd077d796d8490c0bd6b7777dfe0cc082f2f3672a5369a508b45c5ee48d8b5"}, {0xd8, 0x0, 0x0, "b1ca86b9870898e2c7aa68b1bd889105baca38c068fd69255f812d2142a6f40f863066981b5ce96183dcf2e6a51180f8298643e81dcb311734eef4a7620022835a4a86cd78b7cc49afb825bb76d7608deb74c91c170a1f23c590b5591d458bde9e1660803a12033ba077bbd231b1f3f9d6bc495f33c3a56c7f9f30143218799540c6193fd8a96d9a042c0af7753a2d01fdf8c1f7b536867c8181facd99a797473cf13ce52fd535b56aaf651fc1111c593c39afc761dc491f234311c61f2715e4c3"}, {0x50, 0x0, 0x0, "650d6814a05b8f32405bba3600621a2d0b7ba491c48fffbd78e04d2e7e6fbb96ba6d666b9cfc633f3abf2d6ff1165123a966f2916cff1ce1bb"}, {0xb0, 0x0, 0x0, "c11d2184ab006e6f85f5879e2cbc9d7f945f33d909543edccf0521e843302b4f0b46efdc12e60f7d370332b9ce8d9f0fd7c32670fc1241eb9cc04a3a7761e40d44aa811e6b6fbc3bf60ef2efb3cfd05e7662a4e805f9d41833d29bdd69705aa1fedaceaf2aa35345a2782e75879dd8a23ece03fa4699d85cddbf3ea691b8b0a7a5454e68b9a48943b782a71ea37c429ae5668acad1a842c189"}], 0x210}, 0x0) 09:33:00 executing program 2: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 335.463922][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.478125][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:33:00 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 09:33:00 executing program 3: accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) semctl$GETALL(0x0, 0x0, 0x9, &(0x7f00000000c0)=""/4096) 09:33:00 executing program 1: r0 = open$dir(&(0x7f0000001300)='./file0\x00', 0x200, 0x0) r1 = dup2(r0, r0) fcntl$lock(r1, 0x9, 0x0) 09:33:00 executing program 5: syz_emit_ethernet(0xfbf, &(0x7f0000000140)={@remote, @remote, @val, {@ipv6}}, 0x0) 09:33:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/142, 0x8e}, 0x801) 09:33:00 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc) 09:33:00 executing program 3: semctl$GETALL(0x0, 0x0, 0x2, 0x0) 09:33:00 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000200)=[{0x0}], 0x1) 09:33:00 executing program 1: openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8c2, 0x0) 09:33:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2}) 09:33:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@x25={0x9, @remote={[], 0x2}}, 0x80, 0x0}, 0x200448d0) 09:33:00 executing program 1: accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) semctl$GETALL(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/4096) 09:33:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x100000001}) 09:33:00 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10602, 0x0) 09:33:00 executing program 4: r0 = open$dir(&(0x7f0000001300)='./file0\x00', 0x200, 0x0) r1 = dup2(r0, r0) close(r1) pwritev(r1, &(0x7f00000014c0)=[{0x0}], 0x1, 0x0, 0x0) 09:33:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, &(0x7f0000003a40)={0x0, 0x0, 0x0}, 0x0) 09:33:00 executing program 0: r0 = open$dir(&(0x7f0000001300)='./file0\x00', 0x200, 0x0) r1 = dup2(r0, r0) close(r1) poll(&(0x7f00000001c0)=[{r1}, {}], 0x2, 0x0) 09:33:01 executing program 4: r0 = open$dir(&(0x7f0000001300)='./file0\x00', 0x200, 0x0) r1 = dup2(r0, r0) close(r1) readv(r1, &(0x7f0000000300)=[{0x0}], 0x1) 09:33:01 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:33:01 executing program 3: msync(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x0) 09:33:01 executing program 1: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 09:33:01 executing program 5: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000040)='./file0\x00') unlinkat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 09:33:01 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x800080008002, 0x3d00) r0 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/131, 0x83}], 0x1, 0x0, 0x0) 09:33:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 09:33:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xd6) 09:33:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 09:33:01 executing program 0: socket$netlink(0x10, 0x3, 0x6) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000440)) socket$alg(0x26, 0x5, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x320f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000580)={'erspan0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x7800, 0x8000, 0x5, 0x5, {{0x22, 0x4, 0x0, 0x8, 0x88, 0x0, 0x0, 0x8, 0x4, 0x0, @multicast1, @local, {[@timestamp={0x44, 0x20, 0xc9, 0x0, 0x6, [0x1f, 0x0, 0x0, 0xf9, 0x1, 0xfffffff9, 0x7]}, @generic={0x82, 0xe, "266718b88f281a858c5578f5"}, @ssrr={0x89, 0x7, 0x4, [@dev={0xac, 0x14, 0x14, 0xa}]}, @timestamp_prespec={0x44, 0xc, 0x57, 0x3, 0x5, [{@dev, 0x3}]}, @timestamp_prespec={0x44, 0x2c, 0xd, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote, 0x80}, {@rand_addr=0x64010100, 0x400}, {@local, 0xffffffff}, {@loopback, 0x1}]}, @ra={0x94, 0x4}]}}}}}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="a008d5ec", @ANYRES16, @ANYBLOB="01002cbd7000fcdbdf2501000000000000000141000000180017fffffffe000000007564703a73797a3100000000"], 0x34}}, 0x20000000) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) 09:33:01 executing program 4: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}) 09:33:01 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f00000001c0)="98b7db0a60f880a90fc6fc4111b102d102211f068cb222063ac2f60ab7a6530102dd41000000ee09e93dbf09efc9e16b3529119032ea0d1884bd26b416f0b250ca7abb23441dd6c2d24f7c0367d82d42cf4cb5482551750368f8b0af1c30ff8df433f1fe68dc555d5fd803b2ef477e40544522ad28e21c6c1012cb1c78332498cf67c6ee6244377e5c0d9e1462901d06812547ef04500b0646ba5542232de96018c78512e5cdba978e0a4096ae1fa9965e3956ac9617c2b3491f354ef11cec1742e43be1312f", 0xc6, 0xf9}]) 09:33:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) epoll_create(0x5) [ 336.767191][T10062] loop5: detected capacity change from 1 to 0 [ 336.823557][ T18] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 336.835481][T10062] Dev loop5: unable to read RDB block 1 [ 336.841242][T10062] loop5: unable to read partition table [ 336.853534][T10062] loop5: partition table beyond EOD, truncated [ 336.859734][T10062] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 336.902859][ T36] audit: type=1326 audit(1607419981.606:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10066 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) unshare(0x0) [ 336.943529][T10062] loop5: detected capacity change from 1 to 0 [ 336.984403][T10062] Dev loop5: unable to read RDB block 1 [ 336.990669][T10062] loop5: unable to read partition table [ 337.003687][T10062] loop5: partition table beyond EOD, truncated [ 337.009988][T10062] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 337.021276][ T36] audit: type=1326 audit(1607419981.666:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10072 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 [ 337.044310][ T18] usb 2-1: device descriptor read/64, error 18 [ 337.095201][ T36] audit: type=1326 audit(1607419981.806:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10075 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 [ 337.313323][ T18] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 337.503253][ T18] usb 2-1: device descriptor read/64, error 18 [ 337.624399][ T18] usb usb2-port1: attempt power cycle [ 338.363261][ T18] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 338.453378][ T18] usb 2-1: Invalid ep0 maxpacket: 0 [ 338.613467][ T18] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 338.713378][ T18] usb 2-1: Invalid ep0 maxpacket: 0 [ 338.762794][ T18] usb usb2-port1: unable to enumerate USB device 09:33:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 09:33:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 09:33:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xffffffff}]}) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 09:33:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) capset(0x0, 0x0) 09:33:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) timer_settime(0x0, 0x0, 0x0, 0x0) 09:33:04 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f00000001c0)="98b7db0a60f880a90fc6fc4111b102d102211f068cb222063ac2f60ab7a6530102dd41000000ee09e93dbf09efc9e16b3529119032ea0d1884bd26b416f0b250ca7abb23441dd6c2d24f7c0367d82d42cf4cb5482551750368f8b0af1c30ff8df433f1fe68dc555d5fd803b2ef477e40544522ad28e21c6c1012cb1c78332498cf67c6ee6244377e5c0d9e1462901d06812547ef04500b0646ba5542232de96018c78512e5cdba978e0a4096ae1fa9965e3956ac9617c2b3491f354ef11cec1742e43be1312f", 0xc6, 0xf9}]) [ 339.536047][ T36] audit: type=1326 audit(1607419984.236:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10106 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 [ 339.568995][T10112] loop5: detected capacity change from 1 to 0 [ 339.593670][ T36] audit: type=1326 audit(1607419984.296:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10109 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 [ 339.615063][ T36] audit: type=1326 audit(1607419984.296:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10105 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) syncfs(r0) 09:33:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) 09:33:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @echo_request}}}}}, 0x0) [ 339.639815][ T36] audit: type=1326 audit(1607419984.296:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 339.703437][T10112] Dev loop5: unable to read RDB block 1 [ 339.734399][T10112] loop5: unable to read partition table 09:33:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) chroot(0x0) [ 339.743666][ T36] audit: type=1326 audit(1607419984.456:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10119 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 [ 339.816422][T10112] loop5: partition table beyond EOD, truncated [ 339.816487][T10112] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:33:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) msgsnd(0x0, 0x0, 0x0, 0x0) 09:33:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) ioperm(0x0, 0x7, 0x0) 09:33:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 339.844636][ T36] audit: type=1326 audit(1607419984.556:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10127 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 09:33:04 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0205000002"], 0x10}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0) [ 339.851681][ T36] audit: type=1326 audit(1607419984.556:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10129 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:04 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f00000001c0)="98b7db0a60f880a90fc6fc4111b102d102211f068cb222063ac2f60ab7a6530102dd41000000ee09e93dbf09efc9e16b3529119032ea0d1884bd26b416f0b250ca7abb23441dd6c2d24f7c0367d82d42cf4cb5482551750368f8b0af1c30ff8df433f1fe68dc555d5fd803b2ef477e40544522ad28e21c6c1012cb1c78332498cf67c6ee6244377e5c0d9e1462901d06812547ef04500b0646ba5542232de96018c78512e5cdba978e0a4096ae1fa9965e3956ac9617c2b3491f354ef11cec1742e43be1312f", 0xc6, 0xf9}]) 09:33:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x800) 09:33:04 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) dup3(r0, r2, 0x0) 09:33:05 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x320f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'erspan0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x8000, 0x5, 0x5, {{0x15, 0x4, 0x0, 0x8, 0x54, 0x0, 0x0, 0x8, 0x4, 0x0, @multicast1, @local, {[@generic={0x82, 0x2}, @ssrr={0x89, 0x7, 0x4, [@dev={0xac, 0x14, 0x14, 0xa}]}, @timestamp_prespec={0x44, 0xc, 0x57, 0x3, 0x5, [{@dev}]}, @timestamp_prespec={0x44, 0x24, 0xd, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote, 0x80}, {@rand_addr=0x64010100, 0x400}, {@local, 0xffffffff}]}, @ra={0x94, 0x4}]}}}}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="a008d5ec", @ANYRES16=r3, @ANYBLOB="01002cbd7000fcdbdf2501000000000000000141000000180017fffffffe000000007564703a73797a3100000000"], 0x34}}, 0x20000000) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) 09:33:05 executing program 2: socket$netlink(0x10, 0x3, 0x6) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000440)) socket$alg(0x26, 0x5, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x320f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000580)={'erspan0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x7800, 0x8000, 0x5, 0x5, {{0x20, 0x4, 0x0, 0x8, 0x80, 0x0, 0x0, 0x8, 0x4, 0x0, @multicast1, @local, {[@timestamp={0x44, 0x20, 0xc9, 0x0, 0x6, [0x1f, 0x0, 0x0, 0xf9, 0x0, 0xfffffff9, 0x7]}, @generic={0x82, 0x8, "266718b88f28"}, @ssrr={0x89, 0x7, 0x4, [@dev={0xac, 0x14, 0x14, 0xa}]}, @timestamp_prespec={0x44, 0xc, 0x57, 0x3, 0x5, [{@dev, 0x3}]}, @timestamp_prespec={0x44, 0x2c, 0xd, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote, 0x80}, {@rand_addr=0x64010100, 0x400}, {@local, 0xffffffff}, {@loopback, 0x1}]}, @ra={0x94, 0x4}]}}}}}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="a008d5ec", @ANYRES16=r4, @ANYBLOB="01002cbd7000fcdbdf2501000000000000000141000000180017fffffffe000000007564703a73797a3100000000"], 0x34}}, 0x20000000) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) 09:33:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 340.306581][T10154] loop5: detected capacity change from 1 to 0 [ 340.357455][T10154] Dev loop5: unable to read RDB block 1 [ 340.400019][T10154] loop5: unable to read partition table [ 340.448325][T10154] loop5: partition table beyond EOD, truncated [ 340.456072][T10154] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:33:05 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0205000002"], 0x10}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 09:33:05 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f00000001c0)="98b7db0a60f880a90fc6fc4111b102d102211f068cb222063ac2f60ab7a6530102dd41000000ee09e93dbf09efc9e16b3529119032ea0d1884bd26b416f0b250ca7abb23441dd6c2d24f7c0367d82d42cf4cb5482551750368f8b0af1c30ff8df433f1fe68dc555d5fd803b2ef477e40544522ad28e21c6c1012cb1c78332498cf67c6ee6244377e5c0d9e1462901d06812547ef04500b0646ba5542232de96018c78512e5cdba978e0a4096ae1fa9965e3956ac9617c2b3491f354ef11cec1742e43be1312f", 0xc6, 0xf9}]) 09:33:05 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) dup3(r0, r2, 0x0) 09:33:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) restart_syscall() 09:33:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000040)) 09:33:05 executing program 3: socket$netlink(0x10, 0x3, 0x6) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000440)) socket$alg(0x26, 0x5, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x320f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000580)={'erspan0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x7800, 0x8000, 0x5, 0x0, {{0x20, 0x4, 0x0, 0x8, 0x80, 0x0, 0x0, 0x8, 0x4, 0x0, @multicast1, @local, {[@timestamp={0x44, 0x20, 0xc9, 0x0, 0x6, [0x1f, 0x0, 0x0, 0xf9, 0x1, 0xfffffff9, 0x7]}, @generic={0x0, 0xe, "266718b88f281a858c5578f5"}, @ssrr={0x89, 0x7, 0x4, [@dev={0xac, 0x14, 0x14, 0xa}]}, @timestamp_prespec={0x44, 0xc, 0x57, 0x3, 0x5, [{@dev}]}, @timestamp_prespec={0x44, 0x24, 0xd, 0x3, 0x0, [{@remote, 0x80}, {@rand_addr=0x64010100, 0x400}, {@local, 0xffffffff}, {@loopback, 0x1}]}, @ra={0x94, 0x4}]}}}}}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x20000000) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) [ 340.871828][T10185] loop5: detected capacity change from 1 to 0 09:33:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) 09:33:05 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) dup3(r0, r2, 0x0) [ 340.997516][T10185] Dev loop5: unable to read RDB block 1 [ 341.003327][T10185] loop5: unable to read partition table [ 341.009200][T10185] loop5: partition table beyond EOD, truncated [ 341.020820][T10185] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:33:05 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random='LU\a\x00'}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 09:33:05 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) dup3(r0, r2, 0x0) 09:33:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e", 0x20, 0x1600}], 0x2804401, &(0x7f0000012900)=ANY=[]) 09:33:06 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0205000002"], 0x10}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 09:33:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) lstat(0x0, 0x0) 09:33:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f00000001c0)="98b7db0a60f880a90fc6fc4111b102d102211f068cb222063ac2f60ab7a6530102dd41000000ee09e93dbf09efc9e16b3529119032ea0d1884bd26b416f0b250ca7abb23441dd6c2d24f7c0367d82d42cf4cb5482551750368f8b0af1c30ff8df433f1fe68dc555d5fd803b2ef477e40544522ad28e21c6c1012cb1c78332498cf67c6ee6244377e5c0d9e1462901d06812547ef04500b0646ba5542232de96018c78512e5cdba978e0a4096ae1fa9965e3956ac9617c2b3491f354ef11cec1742e43be1312f", 0xc6, 0xf9}]) 09:33:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) readlink(0x0, 0x0, 0x0) [ 341.382138][T10220] loop3: detected capacity change from 512 to 0 [ 341.459593][T10224] loop5: detected capacity change from 1 to 0 [ 341.518766][T10224] Dev loop5: unable to read RDB block 1 [ 341.545705][T10220] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 341.567420][T10224] loop5: unable to read partition table 09:33:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40342, 0x0) readv(r0, 0x0, 0x0) 09:33:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mlockall(0x5) [ 341.642583][T10224] loop5: partition table beyond EOD, truncated 09:33:06 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0205000002"], 0x10}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 09:33:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 341.683966][T10224] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:33:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) shutdown(0xffffffffffffffff, 0x0) [ 341.812551][T10246] loop5: detected capacity change from 1 to 0 09:33:06 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random='LU\a\x00'}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 09:33:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f00000001c0)="98b7db0a60f880a90fc6fc4111b102d102211f068cb222063ac2f60ab7a6530102dd41000000ee09e93dbf09efc9e16b3529119032ea0d1884bd26b416f0b250ca7abb23441dd6c2d24f7c0367d82d42cf4cb5482551750368f8b0af1c30ff8df433f1fe68dc555d5fd803b2ef477e40544522ad28e21c6c1012cb1c78332498cf67c6ee6244377e5c0d9e1462901d06812547ef04500b0646ba5542232de96018c78512e5cdba978e0a4096ae1fa9965e3956ac9617c2b3491f354ef11cec1742e43be1312f", 0xc6, 0xf9}]) 09:33:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x6, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:33:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=""/140) [ 341.981178][ T36] kauditd_printk_skb: 16 callbacks suppressed [ 341.981194][ T36] audit: type=1326 audit(1607419986.686:28): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10255 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 [ 342.094780][T10261] loop5: detected capacity change from 1 to 0 [ 342.146471][ T36] audit: type=1326 audit(1607419986.856:29): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10270 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gretap0\x00', 0x0}) [ 342.213701][T10261] Dev loop5: unable to read RDB block 1 [ 342.219473][ T36] audit: type=1326 audit(1607419986.926:30): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10267 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 [ 342.230116][T10261] loop5: unable to read partition table 09:33:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random='LU\a\x00'}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 09:33:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 09:33:07 executing program 4: syz_mount_image$iso9660(&(0x7f0000001ec0)='iso9660\x00', &(0x7f0000001f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)={[], [{@fsname={'fsname', 0x3d, '.+[(.'}}]}) [ 342.274077][T10261] loop5: partition table beyond EOD, truncated [ 342.281569][T10261] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:33:07 executing program 1: ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) syz_mount_image$iso9660(&(0x7f0000001ec0)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000002040)=[{&(0x7f0000001f40)="f6", 0x1}], 0x0, &(0x7f0000002080)={[{@mode={'mode', 0x3d, 0x20b5a0b3}}]}) 09:33:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f00000001c0)="98b7db0a60f880a90fc6fc4111b102d102211f068cb222063ac2f60ab7a6530102dd41000000ee09e93dbf09efc9e16b3529119032ea0d1884bd26b416f0b250ca7abb23441dd6c2d24f7c0367d82d42cf4cb5482551750368f8b0af1c30ff8df433f1fe68dc555d5fd803b2ef477e40544522ad28e21c6c1012cb1c78332498cf67c6ee6244377e5c0d9e1462901d06812547ef04500b0646ba5542232de96018c78512e5cdba978e0a4096ae1fa9965e3956ac9617c2b3491f354ef11cec1742e43be1312f", 0xc6, 0xf9}]) 09:33:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e80)) 09:33:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 09:33:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random='LU\a\x00'}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 342.643147][T10293] loop5: detected capacity change from 1 to 0 [ 342.675587][T10293] Dev loop5: unable to read RDB block 1 09:33:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 09:33:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000140)='./file0/../file0/file0\x00', 0xee01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x4a, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 342.703819][T10293] loop5: unable to read partition table [ 342.709662][T10293] loop5: partition table beyond EOD, truncated [ 342.716064][T10293] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:33:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) select(0x40, &(0x7f0000000040)={0x1, 0x5, 0x401, 0x5, 0x5, 0x800, 0x80, 0xfff}, &(0x7f0000000080)={0x7, 0x86c6, 0x4, 0x80, 0x1, 0xffff, 0x8, 0x2}, &(0x7f00000000c0)={0x6, 0x180000000, 0x262, 0x1c, 0x0, 0x0, 0x1f}, &(0x7f0000000140)={0x77359400}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 09:33:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="0201550000000a000000ff45ac00000000000500e93119000000000000068000000005000000e100e2ff877300720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f00000001c0)="98b7db0a60f880a90fc6fc4111b102d102211f068cb222063ac2f60ab7a6530102dd41000000ee09e93dbf09efc9e16b3529119032ea0d1884bd26b416f0b250ca7abb23441dd6c2d24f7c0367d82d42cf4cb5482551750368f8b0af1c30ff8df433f1fe68dc555d5fd803b2ef477e40544522ad28e21c6c1012cb1c78332498cf67c6ee6244377e5c0d9e1462901d06812547ef04500b0646ba5542232de96018c78512e5cdba978e0a4096ae1fa9965e3956ac9617c2b3491f354ef11cec1742e43be1312f", 0xc6, 0xf9}]) [ 342.904824][ T36] audit: type=1326 audit(1607419987.617:31): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) [ 343.002448][ T36] audit: type=1326 audit(1607419987.687:32): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10310 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:07 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000001f00)='./file0\x00', 0x0, 0x0, &(0x7f0000002040), 0x0, &(0x7f0000002080)={[{@mode={'mode', 0x3d, 0x20b5a0b3}}, {@cruft='cruft'}, {@session={'session', 0x3d, 0x5c}}], [{@fsname={'fsname', 0x3d, '.+[(.'}}]}) [ 343.144203][T10314] loop5: detected capacity change from 1 to 0 09:33:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4}}) 09:33:08 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000002d40)='nl80211\x00') [ 343.225456][T10314] Dev loop5: unable to read RDB block 1 [ 343.231203][ T36] audit: type=1326 audit(1607419987.937:33): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10316 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 [ 343.254206][T10314] loop5: unable to read partition table 09:33:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x20882, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/230) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000040)=0xc4abf83) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000700)=[{&(0x7f0000000240)="c8", 0x1}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 343.306648][T10314] loop5: partition table beyond EOD, truncated [ 343.341274][T10314] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 09:33:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) execve(0x0, 0x0, 0x0) 09:33:08 executing program 0: symlinkat(&(0x7f0000001d80)='./file0\x00', 0xffffffffffffff9c, 0x0) 09:33:08 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f00000005c0)="8d", 0x1}, {&(0x7f0000000780)="7f", 0x1}], 0x0, 0x0) 09:33:08 executing program 5: socket$bt_hidp(0x1f, 0x3, 0x6) 09:33:08 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 09:33:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="c00000000206010192000000000000000a0000030500040001000000050005000200000005"], 0xc0}}, 0x0) [ 343.558983][ T36] audit: type=1326 audit(1607419988.267:34): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10338 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5c, &(0x7f00000002c0)="91b71aae49ce44dd8fd96df2d098bc2aeed9769e4d94f1b773c591800328074e2cf758c054617b773c7a3e23fabe1d528773f6e4d907ba8dcbe3982e25af2d328f00ec9a77fbaed919f4209dd30d938d710f7dc96c6661056d5da9ab"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:33:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @remote}, 0xc) 09:33:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f00000002c0)="91b71aae49ce44dd8fd96df2d098bc2aeed9769e4d94f1b773c591800328074e2cf758c054617b773c7a3e23fabe1d528773f6e4d907ba8dcbe3982e25af2d328f00ec9a77fbaed919f4209dd30d938d710f7dc96c6661056d5da9aba47cbbbaa0f7bbfb1fcf0363ece9ba33e7f3c7f6a8ba414fa229fffa"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:33:08 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) [ 343.769345][T10360] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. [ 343.794686][T10360] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. 09:33:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000004"]}) 09:33:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x1}], 0x1, 0x0) 09:33:09 executing program 4: getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 09:33:09 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000016c0)=[{&(0x7f0000001640)='N', 0x1, 0x1000}], 0x0, 0x0) 09:33:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000004"]}) 09:33:09 executing program 3: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:33:09 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002040)=[{&(0x7f0000001f40)="f6", 0x1}], 0x0, 0x0) 09:33:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000004"]}) 09:33:09 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002040)=[{0x0}], 0x0, 0x0) 09:33:09 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 344.410367][T10391] loop5: detected capacity change from 16 to 0 [ 344.426100][ T36] audit: type=1326 audit(1607419989.137:35): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10393 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:09 executing program 2: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x6) 09:33:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000004"]}) [ 344.593989][T10391] loop5: detected capacity change from 16 to 0 09:33:09 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001840)=[{&(0x7f0000000780)="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", 0xff9, 0x7}], 0x0, 0x0) 09:33:09 executing program 5: syz_open_dev$loop(&(0x7f0000001240)='/dev/loop#\x00', 0x0, 0x80800) 09:33:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:33:09 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getitimer(0x2, &(0x7f00000001c0)) [ 344.763908][T10418] loop0: detected capacity change from 8 to 0 09:33:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) umount2(0x0, 0x0) [ 344.915010][ T36] audit: type=1326 audit(1607419989.627:36): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10424 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 09:33:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) getcwd(&(0x7f0000000300)=""/4096, 0x1000) [ 344.985029][ T36] audit: type=1326 audit(1607419989.647:37): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10426 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0xffff0000 09:33:09 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000009306000000000000001000"}) 09:33:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 09:33:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xffffffed}]}) rt_sigpending(0x0, 0x0) 09:33:09 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000002040), 0x0, 0x0) 09:33:09 executing program 2: symlinkat(&(0x7f0000001d80)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001dc0)='./file0\x00') 09:33:09 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') symlinkat(0x0, 0xffffffffffffff9c, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000001ec0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, 0x0, 0x0, 0x0) 09:33:09 executing program 4: syz_mount_image$iso9660(&(0x7f00000015c0)='iso9660\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x108c20, &(0x7f0000001700)) 09:33:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) 09:33:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) modify_ldt$read_default(0x2, 0x0, 0x0) 09:33:10 executing program 4: syz_mount_image$iso9660(&(0x7f0000001ec0)='iso9660\x00', &(0x7f0000001f00)='./file0\x00', 0x0, 0x0, &(0x7f0000002040), 0x0, &(0x7f0000002080)={[{@cruft='cruft'}, {@session={'session'}}]}) 09:33:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 09:33:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) set_tid_address(0x0) 09:33:10 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) clock_adjtime(0x0, 0x0) 09:33:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="a3", 0x1}], 0x1, &(0x7f00000012c0)=[@ip_tos_int={{0x14}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:33:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 345.674710][T10473] ISOFS: Unable to identify CD-ROM format. 09:33:10 executing program 5: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) mmap(&(0x7f0000d73000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 09:33:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r2, 0x540e, 0x0) 09:33:10 executing program 1: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) utimes(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 09:33:10 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) utimes(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) [ 345.899097][T10473] ISOFS: Unable to identify CD-ROM format. 09:33:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x3f, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) sched_getaffinity(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40000000000000}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@multicast1}}, {{@in6=@private2}, 0x0, @in=@broadcast}}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3ff95f30e4199b50b30d20833fffd6fbe9f42fd2a837df4373fb0caf24b780c106202dbc9b31eb39f4134f4e427c190d5c53bfafc51e6fe3aab4eaf60d75e3a50bdf8967fa", 0x8a, 0x805, 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f00000008c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)="ec5bf95242b98c71e2c73815d3642587f604e90a1efb525bf8055e4c307071f09472d30a49547da07295783f49dc2bbc0e3f3a2e5f19fd706190b5ecf3209cb449d25547dce0b1aa2ac7fe6d844657c9d6231ab19ab6a3a0e1116cc03184997e5d6f24aa6796e739efb9392aac99e0c054c2d37b28843d293cfd38867d53ef50809d9fcd5c5d4cddf8e1d23c8ddaa3b82e36ef13cb4b26fbdfeb2dc53084ef0a22d415633c244881cd959c75a621f1c047719f5f96542b55760dec6b5dfbbeb64327a7b53ced7cf443087cea7597037433dd53962b138455039b847f5ded2f5af7b1579feb1c5d455540d16b8fc8ba13ba1528ff", 0xf4, 0x2, 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0xa69, 0x0, 0x2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f00000006c0)="08400207bb28d2b9a26a69317ec3febbdc97beb441337f77de97a56ac5d002172f2928b7923e49943acae2259d064f1b9d79e634f1d0", 0x36, 0x1ff, 0x0, 0x2}, 0x0]) 09:33:10 executing program 5: io_setup(0x434, &(0x7f0000000000)) 09:33:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 09:33:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4b6, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0xcc) syz_mount_image$nfs4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x200010, &(0x7f0000000840)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[], 0x48}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) [ 346.298467][T10513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.308084][T10513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.321348][T10513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.334295][T10513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.343990][T10513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.354150][T10513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.363722][T10513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.376587][T10513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 09:33:11 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom$inet6(r4, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000140019", 0x7}, {&(0x7f0000000100)="a4e932af2793e06db9442f2b39fbbb3f97bd2149d79bd4855c4c1f85", 0x1c}], 0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000e228, 0xa) 09:33:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r0, &(0x7f0000004200)="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", 0x3c0000) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000004c0)={'batadv_slave_0', 0x32, 0x34}, 0x11) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000017000101000000000000000004000000035122aac84137e8f47c28618ee4eb29bd551ce0d4be63ec2675b63154a596d77f92d5fbfda4c5435401bec0b076bdbac766e13369ac87886250f2b05f5d"], 0x14}}, 0x0) 09:33:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) time(0x0) 09:33:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x840c2, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0/file0\x00', 0xe, 0x0) 09:33:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/129, 0x3}) 09:33:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r0, &(0x7f0000004200)="25efc4c419fdb8d66b12a7bbf371d056ad6f01e9765970401d009d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee260100741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0x3c0000) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000004c0)={'batadv_slave_0', 0x32, 0x34}, 0x11) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000017000101000000000000000004000000035122aac84137e8f47c28618ee4eb29bd551ce0d4be63ec2675b63154a596d77f92d5fbfda4c5435401bec0b076bdbac766e13369ac87886250f2b05f5d"], 0x14}}, 0x0) 09:33:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000840)=""/4091, 0xffb}], 0x1) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0xffdc) 09:33:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x81, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x4080, 0x10001, 0x10, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0xffffffff, 0x3, 0x0, 0x0, 0x7}, 0x0) syz_read_part_table(0x5, 0x4, &(0x7f00000002c0)=[{&(0x7f0000002380)="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", 0x1000, 0xffffffff7bffffff}, {&(0x7f0000000180)="19b8930f0035d16645d2d7160836f3c8830d87d503dc6efddc58ad9ee50e03937c4e9f3f4fa50e95769f4925f17ba034c7fd1a897b2620eea15b2c72d07a4c106191b57a7feaaefc4d2b39224e527b", 0x4f, 0x3}, {&(0x7f0000000200)="89106b21e8f1c4b8095702019e6ca0d22d7f2b3da9ce3b67f16c7f988e577878a95e28c0ac61074fb8eb3740f3ca10d606d09ebc83f5161061d45a279b7645f1323d2f2b9b5bad661c73acc3adeb31b691c11ff014", 0x55, 0xffffffffffff0001}, {&(0x7f00000004c0)="3bbff2ac4756beadbcc2010c514a4d65c4de8835c0e31c4c9822e15bdc91fd7d2c78f5ce6effa17341e37c19d48e2207781fe312c9e82b6ceb64a9a4906f3a92cab25b33ce630a2a99278de834495fddd9988dd468cc17e03b89918293c26631619fd6c6eadb3d705e4b415c7775ad5ee9a3135677874838d496e7e7d1003206e6d2ddf4816fb69b357867e60be9d773052b5519123f54f7049cc6beacaa43bec9e2f2e2d15364c5db608b9c825dd21eb64eba3fcffbd5592ba8fdc578df8da1932e5b1d69314307a59ac12ee46777c5a3c2c192591f71d9499f287af44a442be7428092366b0cbbedfc70f65d54e250cb63a892", 0xf4, 0x10}]) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7}, 0x8000000200036150, 0x800007b, 0x58, 0x3, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x3) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0xa2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:33:11 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) utimes(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) [ 347.147737][ T36] kauditd_printk_skb: 12 callbacks suppressed [ 347.147757][ T36] audit: type=1800 audit(1607419991.857:50): pid=10551 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15850 res=0 errno=0 09:33:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 09:33:11 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) utimes(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) [ 347.186831][T10552] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:33:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="a062030607792c01386f28a428828947de99f79cc542703d923c7cb9d4e1f6fd95fbf2f747ab32f6fb041861fb3f87a88cb85405b4e73c0b6b12c81e42a9f13d82c32b7ddb172bcba1aac5c38f083747ac179f08d4d6d342a87ba8dd9bb7a9680f27433c3357b4f6ac97b19a973592f1ac6e7853a0b15ba42a28efb9cc30b146346b546018966e94976ca28f26a1950dd64c0adbb0c2e09bbd9caa9e7886a2b3d6e2b6d6616b718f1322ea2881ca59ef73948b1bcdc2dd3970e63cbc1043ce42af0ea1f95d17268cbc3ef062c8c31a537e94a20c1c505a6022d5ece7f51bd9c754d8c47cbe80bbb30b2159991a94dd3a25e64aff8a7a17374b5a71e0c7c241cbfd7f084e18a50bea512ada902210a3881ffcd42071ab09c4d80139d8980d6dc5d12c2595ced445caf22f80d8fb1a4c243da47fadb8e28e9c04fea820a8a2f032f5adff8b7d9269e63db68d196bf7f416405e52b6b8abd8bb9d9694b8b5eddae348209963738cd9710bd6c291af1c8eaf0e52d2f2f24bef8c8bc9f77eed40104e07c8ee1b4cb358fc73e2653fef6232b5e9f5d0be26b91a0b7967ed5e3bf10c449424ff4d11951d963677001d9576425d6a9c4503268a407d74854f5e1caacc0ccc463dc56e684db1d80b370da238915579ab82cdbd7d155adf10b96ed71100ea92834e8a4e4f5b7b831bff6fb4febe01bb398ea4065446f277f107aa3cc06e0b7a6e98434bf57744ba9ecb8effe704d7f852e16bc33ac113649f7540b7a7a67cf5493b400ce06e571d485af1732938b79ded4de7dad97a7e1c0be7bd479dc264647bb76503168423e3f6fc95f8ac8ea35e39f476ab54e88286fcf73eead1f794784465592fe4ad112ac63bbc3b3f35b87c40bc5fa6e3ca6cad878f9772a61a23aa00491a9e2442eb90a32af2bd74e99d075bcda20288bfc30f3b00a7e8e1a0b4791573abd65284bbb53e2b7d667239b95b332dd423e4d7c512de559bd53fde5285add9795bda81ec142620e693af9c787a4499dd76ca0d77d9c7c4043e537ec6c1cd0b9a642b12adc782a0e00f6c1ed7379d5fff4c2feb19182db977f657b195e4710ff00f78e35a146119897495b0e1a0068a6606292ee72bf65adcd2cd29b4e59a4b3f82eac77d5254013d03d2fb2511975558906741912d09304f0d4cf08c8f62690c67968c869f75a4025224d8e84baf7a42e01b4ecf7e55d7c45839778c2266880d1bb73e3aad618d1a4f8d5a16914d64d70438a88512649fd4caa90506e5a2d58a33ecaebc9b2e5f8ab2beca57c829ae02fd2dc146e939c3d295ada7df4a07e74b356c6ffd7a9c546b9eddf7e013cbcb2b57ae0d225249f7e06a415681d9f597a060fd55e39bd56f04b863efeca458a0cbc54b660db50ca40d27a3fda3416860e691cfc780593f06b467700968bb918c32547e378b14b4e0dcd11cb0b2fb36ea70946ac62290184b4eed38b51c322a75367b50f558e063bf363341a17c28ddcbf9ce53da06f26303fd156423a25f686809bc9845a78e0cc3d94e04bc8da85f22a4a8ece2c4ac2c79e54dcc4eabc61e067060ad880377a71fe0c2c0305256e4f3c637575f086e4ae3d7ab5d106fde03d24c47dccba3da23a244c1f50a4f60cd8d71b77390c5ce6d5612fd0260a2f33389b064ae6acac783eca62874232fd3808fb2188151a43de6cebc7e245106183f7d929f1eeff6f972da3e3d967170247925fb0f04bf38e88d06321f9ff9d2c296553d842b69036a2b6de2aad3879aedee723ff00736f7b0dffe6182104105ff0f0b636f5192d6bb5ae7ef950825827d2f3d6285d83aedca3f31474e0ad50ce6290a0e546c30d900e5b4208ecc8b3aca0ba3d110fc3c0a7e004a53e5d0ba1cc1c2bb42c3dbcbb4ceb6674151932ae56f6b03cc34ce450c292fecd2456ddcf42b075e6fd49305fbf265a36f3cff61321dd60f16e844089d659130947672a2d059e04af9ef653e8afec926b5a5d411f60a2a435437095a1df8dc60a616bd1a1ce7b5251ed8f905becffebd635eee8ff0055c40f146f1350a406b853ecb005c6ede4dc270ce6751cff915aa27f5f6b0736da14c9949de599d57868c29cc97ad03bd89502a34b88ad29c8762d0dc24a6df759821882a32e70531cab51fa1752a4fc49cf0706cb24d203174b2940f29ef8b0ce65b40cfde4e0c7310c685cc8de8384e485a951192fa8c36c11f9b88a48caf027dca6b0caa4fccae70ea6c837eb82f926ad7691c7709f217220d71f6e374fb8522a84c118b5c25f3d56acfb25afbe676fc9e574b6c5a59c00a0bbeeff61fd82a1677f3da9bb596133db491a8f11b945d930c8a67de9ce80025c764d518efcbae25d9194dc96c31ed02c63b1ac976715f7233ffed7cb6e929bbb5afabd34bc37c095acd0abbbdb1ea48e40a30ac99550f0ccca19ecef5acb2604c48fffb53b352d114fac72d6fc019ddec558406668f773fed9476148133c0f9ca4d1fd7e70dd04bfa089dc57e5940f29a5fd33dc79913ff48853794fdaf891d71de94c4a4fed0544e09f2bd578b07003031b8602f08ca8a79fa5ebfd5477f4d4f031c3efe0db273446a99d0cbe21a3cf43f3b82774e4657bb4f9675adbaf71c52953f0b18a61e05a9c770536fbad215848f8238e8730b9085189ea4621780dac500d7d7dc7815b45e232f86592498f1515ac8c50306013524cc5f0a74b67bc85d435d332ce69f00641c86a3e91be84b78ac358f35b18d69679df4197d3be8554417cf44aee6dc623f68ce3388df18168efa1c87c776cbda792f6110b6af178eb8200a91dfb72c1e23b5e5a66b5a3ee3f4c2bba2ccac939dcb036006b86e894093922a95fd70baba9424a3d0327a0f209fe10b39f3cec3f669d301a2834e58fd56f94d622dccf653f08e776c9f3e1b0e5b3cdef133834b93c41c70438d51a0b127262868d49ca91623c3d8b75c2cce0b771b9ac941bb96029e782224a3686a7c0dd164e162ede667e0e5817e7bde85ad3bf30a6a5bdc420f751679be74a02f84aa93b971c3f45a67d155f7ecb1d5284660918dbf102bc16f496fb62a1290e6b88ddaff55740583cba13076afd623276634e0c11663be50766980949095003ef5bc6f90a98bbad436b67928513e70115224f672ca2a24e27bb98bd5288c49ea23d47ef13c5ff28c43ce53ca16a6caeccc1f601226253c4a38a88a93828f6c800547cadbaa6d7ad26db618cccd38a671507cad5ba0065ce2edba81a059b95c36c5d04ab456fd6fd81ec3738ebe546d973c0886a5e7b83dd9c2f58f5d6c19519e67575b3732a486555f8d8c4ae004a62e8d07ab2c8ef74cdb96aa99d75aeb1c25985996f281d71106910a3c3da17de35e04dbe00e2b7b75ec2fed177a7f2d04fbf68bd0b8af682b30911867d4d1497ba060b662f4e97a8e7fd3613015cc34302377497cd08bcdc29f06dae240820d2ccddbf8c95c76a4ba5d3e1b37a62369ce3f79fb74ebd9bc82c3fa3edad4034b6715c2853fa7781c974b5a4e541e8b69bf4bd653fcce4e4340d9409fe9112e4d253a3b7e9d43f4426127b10f2d5d3fcd2193490f7d933e0cc53dae552f2d7c9d77b8f9b27c59105cfae43a0aab314a0820fbb5684bf20986e3be215688b42938d272c4c0edd17bcdc84a514d2483456d6cfb4f5c1218859ee55bfc77da36c9c75734932a12fd03df38232063ed92024f8ee7c21f314129feb10670bb4d6a0ad4fb3dc57a64cfe6509a0770650cdec0efd5e0b1fd29433cf871c9ddbe648319bd481357326ac1eb32b4bef4ad89ab6122e92dc786decac88624a4a3963ae771f8023b9a92e446114764c53d7efc07e3ea77a9daac5cabbe648a223e249db62102ef7b7b6d06df46b6ff913911b89848a47aecc0563fb06b6d77fe1daf4541cf619105ab68e0bcdf7a05af22b0551323bf33dec8167df2b7fac62dc9e286dd3462f488c82ad194f7fd5d3ca72fe9c0c37cdb6d75684326e5cb30319ab333fc70bb197320acda161d2e685e78ac2cb1417223f64742b12a316d590b18a4173b2a105a381baf6f383ec2e81d04860b5cc536475d7c5d05bd6a7db1a5d93930bacba8c1de63707bd24785e19fc1f15ba724660ac00d0f2ebbcd5528b8cbe4f3ca332e8611e937a310fc79d234be6c1cd09d6a5cb06ab36a9d667188144c81f86aaf0851763573b36cc21462ba4f3d6e95d38d1e9b943085661d234ef6d079bc9d84c7447c85baba88263451ba10559e1ce326fee5074b26b54872e690a9a1e589e1c444daa3224b292bf9ec4a604dc512760084084f27386c89a1190b8905f0d720508c0ed69272f396725805480188aa4602a26e833c16aa5079c0577a8203ec0b2b929ef37fefd1be652f06efc61c7a295a5d07a9fd61bd5bfe67ac5f74e485a66c92950a1b460257084ca3a3489943ad450300967234b487fa3def4010e9b715196562ebb0846b7ac3eba47646af6285582b4402f64aa684dff7d9cf81fbe1aa88959f7906f06839389f2ad56efb5029afe1d5ceac99a3e698f49ff0da7db06d7c9e94a8773a13fab93def139667b4dc6b741bd2769da7786acecbe315f9006bb6b72abe5bdc587d8d5aa8f67aaefef68197fd2e7874d9b7da2c3a5618720c12e8fc31db3e334c47abcbf10c6181ec14af4f9e90e19a35360a793b1e9b336e49b3ed67568a860cd4c298f967ba323d315821959629e5b7aaac367e1ddb8a1c5d61500afa69331a4c90861852f533657b28b97a343bc531a11ff634b157a6d859a35f0d2a595375e11a32457575f1d73da033bf5eeda12337b9fdd46bce192d3ac1a240a8c65bf47704d6aa64a9531f9de14a96fc9fe380db35dd5ec52321c67fb4c18abcaf22fbe8f602ed201232251317e1a1b71e1e2c924a92d84685de348eec97fed954b7f6681ddf521b4ee03a1aeb2e446ee2a7f4dfa37b1c53831139fc624c14dcc4d144ccdf758fd9f344b4cdc1df70f6a24fa78cab136c912d1ebffa7053ccbc9b9445762236dca409820f738370117d5c369dfc50fd42277f14eeaf29110aedcd503008c42914d04e219a8b6c01e337d04724919b07157e2275ba6365a9dba5ebc8019bd1aa1b8668023f64cf47e1b49b4fbcfc10d560bb74405c90751504db8100d8a8a1a3ff84d98f1262fbbd6b962f492b9531a7411c08e7e56eb0f838075f754b6a395b6b58a8e4c47eb46bfaba2ac94800a396749d18ba0e6219f8d616ec71a1e60b3bcc24e19d4a20ddbc6a871e6d7efa50a362610598d892a5adecbcfe217534deee3620dfc88c7992ec2e710e083ef0a50c20621405f654804d1af4f24d22b8ca48f26303e6969127a74f0b276a5624c3b84410d4d5ee3c62605876e60a88df2bd6e8db8c7e486fdb452178563e7add6bc126b721b9ef8b12181989b87031573a4010d88e34f15a2344e4808b74c99ad68f0c2aca4e8d504397c03e1328c4b1ec43fd902d206c3cfb63d7541ac57fdbc70b0033f87514286101231fe7e79668c802e1c23d61540cdf13a5e675b736e221ddc29ab747d9c64f6213f51d3c1ded2e2b0efc4e45183d90468f61ec1720f7a0b87947e2c54125cebe6563ee4415d886bbe869d17d36371c942c11db1e13c1dd40ed24cabaf7ee80eae6c400934e982d9619d753dcd679c5650cd95d21582e31b259043a0d03371cd294f4cc028042c75070c9b534a2d79f164ab9d773295795280d1584ca664b53b263fe2e23534d27b0d85742fae8061e03187795129dd272041c6eb9c10c3406da1f752f4ca697bdbddd74975cd4dbba5687fb30ac4fd5d2579494eac73053a63821a852cf41a80f6668006f7e1c4e30b48d638ebab470c558d42baeed1adc8fc71f73e95f3ca212a4b009b508e89898727f805685e4e7650a2961d62c117d1ee9017236a6bffa0c36ae11bc52d346c83399e43c42cdb9f443aa307109a97ee66ceb7a29eeb2f1a2bb3ee1492229116db07301b2aa4126aee7775daa2d0eab4d206fae11b3c6b565dcc4c7b4dd1cf2abec81150d0629803f6eb221be384b8772fe6d6c4fa98c928a9d0a02e9ff8bb7a2168dbebe140323d93bee8983c496bccf752c372b795a3493624cefb3cfeb4307bd39826cac1ea3f18912deef1b8c8db30bc016990a477bc0a925fb36453a9e21354b2d7e6e3d4ca4dd20f27a8db05429d44b7a485365191dc4ba977a815958faf6434813a9f4046054763dd55dbb7fae892b746e169ae046ae3361a9f75cf622b03f75b1633da864395bd1c3a594fab0b1fb37f088dd1f2776e2b795c78635c2026a8ce7ff40968a1960786049a217dd8872ac0c01f4bafcf2d3d751dd46a5e1bec00540a9ca7afca3ef37575d4a8b1291d05be94913092890a9b4bfff39edbff307e5654896e79228777c0f8ea46c55bfe19e522bf457ab4e6b0167d776dbcd0160598370a12c4a03e4edc82b245a7608797b03d4ed89dfc2a5bf07b9fcb251fb8608553f3b3774818717a9aabe6b2ded811515ba454b390a6065bbc59552f3bfe51d38f139792e1aae60093a7c5770b52a1730feb1049c14a7d5261d644f6b738e22ee72aafa422bd93f61e1ccac0a5ef4726c66f61bb539acb937bd63da82c700c0860be90ce5621ced22b52b63d041266fc258fbfa6641aef22e97804e5138ad2ce4405eaf76bb0acd7fc61b2d6de4aabc5c28a850fcf219cff77c97d3cb6bec0067c171b912d11d82c56cbad56c0032a9657d4cdd1eacaca53f40f5e3fe911127e1cd30781351f180e1413933cee2d46ca0eea31ee01fe4e99a567edd0b10565d47b87c8a48366143e889e52d0ff13c920aea092c2545fa9b7056204fec156549d3c0a997bc1cf4a01338483bf5c69d6958ae038f1c3e3b84baeb2c1f9e064c0750602c34c6c483c316391d975f94f21f6dfe74e92c33228b408a9e2b9abcda33c497abba9c48a63e5c8f1a8d0f4c24d36a44e1601e8a09e8a5c7179bd4c44b17e542dd99cace87aab60a5e53325d544c991b6fa5deffa49fd886332980deeca9229cb2f67f495a7b743153854ed81e1623b12dbd65512d08a5732fee2db3fb455cf6df5a1701a2b8674633c6792162dc86ac76e30da225b0167a7e704ad33ba694f9c902afbeed58eef609874767053f59414d4d3eccbbcdbc7eba997c71f9b1f5139bb020d5dae1db6e2dcfbb51b5371b08bdbc3312b05ee6d8c03c8b5a7d4f23da45f276394f222b1a0bdf4e2603243cdba60ee0530387c88bb457ca9932f2283a4d55bb1195e6d325ed93f714e21908b1baafa467f1cec7fa26e5c384ee6828e77978bd1abd014de549a5e5966f2b2f4ba000f9d77f1abfe3a6c337cdb852c1ec59f61b63d543f3062dd2616a163ed7ca60168b0347b5c5646a678dafb4c502c333a0a48f0341b47f5c5946e42e571db0bfa0682a449ca64e71b5661a842975182399245c6de241512c67ac918d7e0c5cb66565010e881b8333567ca584321ead1c383b099d8bf1c56dac08cb218cde4226ad420d6d6313f9c4884d6380002304fdaa76e61db8c0d54eb1151344c41ce1130272928eecb2f9f0f23c752622374eb1223a80efcf0b937dff7d813d7be0340226c0a7b163741d9aecafcb7ddae5a219323323f621c802be82399e06d2e1cc582e759ffa303c5103f8a44d7129d2853b02e506abda57ad2836d7ff16f95232149fbeb8b62e586d3536bb4ae042ecd9e25d1dee789353071f9c89d4361000c47b763556e8902f1f25cbd8ae71679e03ff27db0ec75eeee3fccafc7fcf22c377ac60d3c61a43cb53abf6162118f2efc86a5ce80e69a02bc1db80018beeef6d567941232e4412a958ed012bf7a832c1eaf68134ecabc4927ad666b3d0f21d4e8d52fa37e0a9751124efed8bf47544299138a6f69d89e295677f12606c79b72451c263fca3eec22bf0c47c641159a0bbfb3b2b03154af533e5c06a149e52adcfae31bfc55f30064a8903c8d3b828d275a937b1e4adffa0597da5e253b50bd71b33f057ffeff0b2a0829b3bf33350fbe67c7c79034f80d69e6a21be495a848d328f416f15966491b218eab390544e39d498258ad80ddae248634c845cbe6f1c1e93e7c2b02075411e075fe936bcc75f4a4e1a3687cb3dbbb61cb31ddfbbc87a1859b3a48fccdd8e5915c8bf4eebe8f7093cef6a7a91c8682915f9908c854c483e90c9643467292884d284134dbaddafdbc74d94a5f9713719d62b4f6b4236803d210181847ca27129fde264156895f4e1822ef78a3b215ef56d7e36d2b94c93f5e931a0d13a3a3030061ce62de595eecf47eae6bf698530145757700df18f66fd7261a12c119d6679663b3c0f99d1705aebe66dc862eb21ccb7360b93f54507149b577abf521113991e06f345e8282fdc18de673e1ca7b188ee34b14f37f86ddcf97fef0b913c33cf8e5d5d33707dbcdbe4b27cef056670252f186735cdd02f6ed6bfe5318a704f00e34ffc4fda9855bf37c51be6a7423e44dd8a98883c8fa82ca37c90d681fb7a0db915576b50e49aff545b99aa3aa6343b814ba0bf64e53b2a1edcae2231bf20d65e4bb4da6dc8382120ede652adfb7c30a46e0ee784cbde74563d83eb8d89a1573fa104fddca9d4833c49dc904bda905426c7dee3e48b596c8ee201bea57fedb1a0649457eaac3c5b5f4519af3adb66f10b861e711cd4034448890e15047c2f8902588268b5645051f3f3968ed8d630e050ccef0d01b61ffeade51e4e72d8fd46bba4c20009396e984c424d174934a67a1930665fbea04c809e7cda0a2cdfd3a14d6b99c3a8d8b3691825830456876f188ff871fc861e4c6a0ca377dc1f0cb0f929f7eb1f5da045d9a588552b11cecacca5c5a3b15bb1b488b08fc40ad65ae2c1df187eccd8377525a81d80df57579ae52f775fb2efdd172a41c370300fcc594c260100f50e9eb9d34fa8b4bbfd13078422e3a7734a8ae6cc09e39d07c7ee19838f8da4cbafe4162c8f8dc44e284840bd0a5c80bfc657c22e37e0d9a96dda34a51ce616c9ccdc95955cf85d93860da902ab30f11aa333eacc25c47981d8636038761ed4d84fcbb0ca92dd2e07863b9505b451c3c49e36a172527578123049ff2dc2b4e258a3f698a12ca4705a6fd0ce6bc4f1767b4d9c2e57c9ed1388527964ac96ff5e4cf5ad6fdb6a853b43905df32af8bd788b520fd526cbb95195a1bc00d654cb080acdf67938517a6cdac741d86730358be16465b4e1301f47f6a444c4e8d2980b8bd98a8dcd6617cde0b287e2d1f59167b5c445146fa49728111b8a2729428cabd02facb8fbddbdb2769680f288648d6baac53e0d909335da3e2b4c13ebd41f32820c9f491e9124ca444a0532f60e2816e15a5810baa91f64454aa355f9d362c7d1a461561689d08b1350a216b6f1bda57aae0706b3710a1b8e52a7e3084e600b5ee3dc540bba0c16267d549304a7840659a32e40070715c9bb912792d4a7b84fa06e73b9ddbc2f06c4edc19d25f5a198c7e3fc6226842e6215da5d826fcf5949612889f78e9de39d4e64b86b7033b5717a21f8f2b81c799a3fc0bfe6f5837b252eefa360c91a6148296bd19d50a343d909c1edf5261e70c8dfb2c488940cf236941ad3fd01247e37902a4bbfdd1839f7c92c260a2c494022fac08629303c8e54108d78ae2c94289c7f998ba3b622b48931ee7c17c59f5499d282467a1b8050acc94a0b17b21836c80b69f519b9b077d18e33c027faad562fa09f2cc6120f8cf5ee18cf7db9d729ffbb9de58885713215b7aebb8c98d9fa009be0a9ef3ceccdb2b31968db555b26c518a25a2b06ebf6d356e8caa85def5813dd1596d823924c4fb63dba5bd094cb64f204d1e59d31287715f831a1f0be95d8749f2166ba0b0b6b64a37991be1fe1c1e922835f2da0c074ec9413561d52166576b1c4f1e18f078dc046d1c284964b80217b55c59a474740c3649116b33e927479736bff6005859c7c00598f22cb8eca38af802f4c86836e8330492ac7ef3707890a8ff856dc7786ed769bba75b18484b257b3b022eeb51aa720639f79e6e6bd3d3c9a61f7822abe562867b4693f0b2f61135aaeaa510b31112efeec48d2602c6d4f2ddeeb51bb03ab18c18d8e127a37e22881febca47742b9332d3f2251003b1a46c40eca111d02446466b669568c70971bd33254ca577777f126f86f8a3665f065b645ff261e78e0f532e83a81b99c5de3488de74ca82daa0e4e7404eff911ae955acbb800f9f91b774e472bc14aa92817b6d85877b1861a6ca92c03c83b6f1490068bad8eab1f58c9e91e1029683de2ca45c99966966031ee86d8c9995f0612480e2a6d5396e8ae361d6fd2e24557613a1191f5019d4c8078628013512ea3a59532efffa6cfe4970d28d8c7aa8c866c4275ff2b0b4ef1a7e56854d7ee4bc445713da9349d13e30a4a802cb9db2f10280fd9ea043b5b3480441e8ed2d907eae1259befba9d87a04ce42b0010c70af157b90e0bf72549852fd122edd6cf3475f76852b13b4bf887cf32e25ad34aed7fd5a6e97b307f9b4ff1c07b2b55beef5ef3dd96eeb2a57720c18209d911a55341cee67e6ff577f7acaba01c2c9690b15a3b8aaa5b9d734196467a8c074b2eeeb5ae931ddf3deb15b1a8d603e72125c2e68ad206f2c4252a659f8248ff882a8e54126ebc0c77a46101072272460e683d465279a3695be6b64c9eeb4a576d95fd520be42eab5c95cbace0dfd80e2d67bab9f683a1cc9c006c02f0f90a21a0f51218c628f5608fbf1abc79aa63452bde1002383033578f32980e3779a8edeb226f6d3f9b36d8f07bddd7479b60346a4b4fa883940e3aef8ad8d834dad4405960a4409a6255e8753d0c0ad0960ff3ef48ce93fbe6b165e86eab36fccb8b989f5b54e6ccaa19749ff065a0a732d15c41b9072bbc6f07e1fd5a3df2775874e46b61ed50714e8c403fbed6884ec06f52ab71d2c191fcc56ac0b17ba3c46d2dab3e11c79383bd8867ff14b5fbca73b9ae594b6a09fb73a2e8f15aee59150e8d6d3dad9659025d045bbd1b9ca257c67bb78abe8f7eb9c8b3bc32951c41f7390bacc8c7059a2a9b078ab50413605aec604e4666a6ace765b0e7ab558fe6232f2703d07811e3d0ac5bf9434e87876e99250ee9db6527a8ccb4a3ee3bde738563c9746f941cf2cd7efacdbd2593cafdbe5171864b2982b54dc5a32c86638c0e650a331625033b8dd65851965ae791880349d5cd52548f4422a317f96ed79e7ccf3bd671e6dc70365f521c65206386eb1f99570a544d11b3d36fea285f8a3770ca303a965a0c1d598ebe3696e647be734ccf760d3d47dec75e236d7ac08019b6622a7b9f08bc8f0937ab75e75a047a7386befbd56fc4b2f89c852dadce8df946cb3fafe4eed2678caadf1a913ae32b2c0b8a37984cb700343c5e24609f8c5ddeff5e653837a9332a41c8e21466a13d79224125d5f6a4fef79b5adae7f4ab7d351c55400545edd3c00637bd27164828925e9bb5d79f1f1e6eb3270ab799ae38772f779565d92c47503de695f7aad7ddacda6f6c71e755b3737231b64715bf07849d3466e4f92239f733436ce674389bd16900", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0xd0}, 0x0, 0x0, 0x0, 0x0}) 09:33:12 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom$inet6(r4, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000140019", 0x7}, {&(0x7f0000000100)="a4e932af2793e06db9442f2b39fbbb3f97bd2149d79bd4855c4c1f85", 0x1c}], 0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000e228, 0xa) 09:33:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r0, &(0x7f0000004200)="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", 0x3c0000) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000004c0)={'batadv_slave_0', 0x32, 0x34}, 0x11) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000017000101000000000000000004000000035122aac84137e8f47c28618ee4eb29bd551ce0d4be63ec2675b63154a596d77f92d5fbfda4c5435401bec0b076bdbac766e13369ac87886250f2b05f5d"], 0x14}}, 0x0) 09:33:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000180)=@known='security.apparmor\x00') 09:33:12 executing program 3: poll(&(0x7f0000000180)=[{}], 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 09:33:12 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) utimes(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) [ 347.541766][ T36] audit: type=1800 audit(1607419992.247:51): pid=10571 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15858 res=0 errno=0 09:33:12 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 09:33:12 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206fc010800000102814000390009", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffb8) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:33:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r0, &(0x7f0000004200)="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", 0x3c0000) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000004c0)={'batadv_slave_0', 0x32, 0x34}, 0x11) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000017000101000000000000000004000000035122aac84137e8f47c28618ee4eb29bd551ce0d4be63ec2675b63154a596d77f92d5fbfda4c5435401bec0b076bdbac766e13369ac87886250f2b05f5d"], 0x14}}, 0x0) 09:33:12 executing program 3: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@private2, 0x45}) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000080)=@ethtool_rxfh_indir={0x39, 0x2, [0x3ff, 0x2]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) fallocate(r1, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 347.902052][ T36] audit: type=1800 audit(1607419992.607:52): pid=10596 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15858 res=0 errno=0 09:33:12 executing program 4: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@private2}) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000080)=@ethtool_rxfh_indir={0x39, 0x1, [0x3ff]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:33:12 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000380)={'erspan0\x00', 0x0, 0x700, 0x7, 0x3, 0x7, {{0x32, 0x4, 0x0, 0x4, 0xc8, 0x64, 0x0, 0x4, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}, @loopback, {[@cipso={0x86, 0x12, 0x0, [{0x1, 0xc, "1ff47fa10771a03c884d"}]}, @timestamp_addr={0x44, 0xc, 0xaf, 0x1, 0x6, [{@remote, 0xfffffffe}]}, @noop, @noop, @lsrr={0x83, 0xf, 0x0, [@broadcast, @multicast1, @rand_addr=0x64010102]}, @cipso={0x86, 0x62, 0x0, [{0x5, 0x6, "5cb22c19"}, {0x6, 0xe, "7da05ba9a69a300a7245f1b4"}, {0x2, 0x5, "9dd8b5"}, {0x6, 0x9, "1a244582780440"}, {0x7, 0xa, "ff591a04c5cf9348"}, {0x2, 0xf, "fb4cd9fe332bd1d804eb772f17"}, {0x1, 0x12, "6b5bcc0fba114174d4b9cfbc3032e0b1"}, {0x6, 0xa, "6d5272535291eec3"}, {0x0, 0x5, "dff5ee"}]}, @ssrr={0x89, 0x7, 0x7, [@dev={0xac, 0x14, 0x14, 0xe}]}, @rr={0x7, 0x17, 0x0, [@multicast1, @remote, @multicast1, @multicast2, @multicast2]}, @end, @noop]}}}}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000480)={@local, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @local}, 0x7, 0x9, 0x401, 0x0, 0x1cd2, 0x800040, r0}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000500)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB], 0x2c}}, 0x0) sysinfo(&(0x7f00000007c0)=""/142) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) 09:33:13 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x4b6, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0xcc) syz_mount_image$nfs4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x200010, &(0x7f0000000840)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB="000426bd7000fddbdf2505000040050038000100000008003c00030000000a000900bbbbbb9ebbbb000005002a00000000000600280003000000050038000000000612fd14e24cd6b3f55bc2852ccf495390d2ef5afcdc77554985b709fa44a49d3def1473c583e135043bee64d0b1f66d1f72e4d7d5aad0d3473063042c779b2103f476aea4931adb64c1568720f8aa57ee2ad002ad6af2107f39a597ae52625785e449264d563f0c0938e95dacb0acb074549a764b05626a6c048e1167a211d32492b611621cf68ad4a2234c19a4ba873af4b82fb50119eb57"], 0x48}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 09:33:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/211, 0xd3}], 0x1) syz_open_procfs$namespace(0x0, 0x0) 09:33:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom$inet6(r4, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000140019", 0x7}, {&(0x7f0000000100)="a4e932af2793e06db9442f2b39fbbb3f97bd2149d79bd4855c4c1f85", 0x1c}], 0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000e228, 0xa) 09:33:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4b6, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0xcc) syz_mount_image$nfs4(0x0, &(0x7f0000000180)='./file0\x00', 0x1, 0x0, 0x0, 0x200010, &(0x7f0000000840)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmctl$SHM_LOCK(0x0, 0xb) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x48}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) 09:33:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}}], 0x1, 0x0) 09:33:13 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 09:33:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000080)={0x80, 0x4}) 09:33:13 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0xffffffffffffffff, 0x278, "2f36f3"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x42, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 09:33:13 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000080)=""/56, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0xffffffffffffffff, 0x0, "2f36f3"}) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x42, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000", 0x20, 0x1c0}]) 09:33:13 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:13 executing program 3: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) utimes(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x0) 09:33:13 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000008c0)='ns/ipc\x00') 09:33:13 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 09:33:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x7) [ 349.082691][T10656] loop2: detected capacity change from 1 to 0 [ 349.143741][T10656] Dev loop2: unable to read RDB block 1 [ 349.154174][T10656] loop2: unable to read partition table [ 349.163985][T10656] loop2: partition table beyond EOD, truncated [ 349.170442][T10656] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 09:33:14 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvfrom$inet6(r4, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000140019", 0x7}, {&(0x7f0000000100)="a4e932af2793e06db9442f2b39fbbb3f97bd2149d79bd4855c4c1f85", 0x1c}], 0x2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000e228, 0xa) 09:33:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@tipc, 0x80) 09:33:14 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x4, 0x5, 0x0, r1, 0x0}]) 09:33:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 09:33:14 executing program 0: perf_event_open(&(0x7f0000000e80)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 349.610081][T10683] __nla_validate_parse: 9 callbacks suppressed [ 349.610112][T10683] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 09:33:14 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0xffffffffffffffff, 0x278, "2f36f3"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x42, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 09:33:14 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0xffffffffffffffff, 0x278, "2f36f3"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x42, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 09:33:14 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 09:33:14 executing program 1: perf_event_open(&(0x7f0000000e80)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:14 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2d, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 09:33:14 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000002080)) 09:33:14 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{}], &(0x7f0000000100)=0x8) 09:33:15 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = open(&(0x7f0000000480)='./file1\x00', 0x4b023f, 0x16a) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRESHEX, @ANYBLOB="fdf2209f9cf99e589780be7e78bffd2962b1ed3314882500319f2b28e969ac21d5d71f2b7bb12859f3dc7fec3213dc73abcbb85c856478ec045abc7432e4e27102d953230ba7cdec38c863af6dd617dfd28c4383b2e809a691"], 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) r2 = socket$inet(0x2, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYRESHEX=r3, @ANYRES16=r5, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296bc6be1198ca3b5c8cfb93b07ec3127c82016091", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571e79f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681c60643b6af0def84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c63b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f73052c3a841cfcb0c79e8435815001812b872"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="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"], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000e80)=ANY=[@ANYBLOB="8802c8a841245ec65b4a56a3de301000", @ANYRES16=r5, @ANYBLOB="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"/943], 0x288}, 0x1, 0x0, 0x0, 0x41}, 0x41) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001480)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="000127bd50000600000084000000080002e09002f30034521863b47fd6939a734be12f38657871be0b8909bb2e5ce8510d1c3b3ba402f8ac558c30d2c1bc2196bd9bb98c78e9af95891628bec766e9796c853adc23077452b9d7e464099f54bf025d87229498e5b8d427a8b45905f142d88f85b820e97df8521795f8dc8c0f3f26effd246a66a8a00b7927c3c0b1306c486d3bc5f34bde77ffe7652076ced8fbf70e78eeb13d4866cdcc523cec8cf9231026a009e2a3e3bbc732042bd650bdbcd08e714ba1578ed182260b83a9"], 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000013f6ac2a0c004bf9acaedf2e7a409388758ad591f36fbd09faf5ac2ee602d4487799767f45a679795397bbdcc649513e7739adba01896e7a53bbd6b85b4f1b118997c89279a560f387e97bed82d57dcb7e49b147e24bf2a74657abca3b40825e", @ANYRES16=r5, @ANYBLOB="200026bd7000fbdbdf2502000b0dba000020000c801c000b8008000900f4fd7c5e08000a002f0b0000080009001d1f746af0c480ddf0ee90636911b730cbe6148722ed2d88a385d289c116bade19e156b56195a6525e08f76cfb695b4a10aeefa245c1c64be5c6dc16c022316cab5f5e6d3a87"], 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x4021) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r5, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf0f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5280cb0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x313384f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe248}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf876}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f15c91c}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1450c93c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b03}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f06a85e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x781e6e8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x773f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52545f2c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e5fe627}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2563}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x841d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf369}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x50) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x3, 0x401}}, 0x28) 09:33:15 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 09:33:15 executing program 0: perf_event_open(&(0x7f0000000e80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8020a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha384)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="327ab72005e7219fab3e3559fef930857a9481092744532359b6c5b97760ae5e9b906b6ca414fd7c750462fe957ed1a3646829ac17f0a221f2de307cdc1e77c1388bc430ec88f75a6c6cb7e6d421f331fcd30b3abc2de5b3b16bb30e625dfd93cb02fbd5799e054e6ffa3f8dd692bb080c116e8f3018eefa5b4346768271dc0b78", 0x81) 09:33:15 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) [ 350.415722][T10718] device lo entered promiscuous mode [ 351.274938][T10723] Y­4`Ò˜: renamed from lo 09:33:16 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0xffffffffffffffff, 0x278, "2f36f3"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x42, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 09:33:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0, 0xb4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002100)='nl80211\x00') 09:33:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)='\x00$', 0x2, 0x1000}], 0x0, &(0x7f0000013a00)) 09:33:16 executing program 3: perf_event_open(&(0x7f0000000e80)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:16 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0xffffffffffffffff, 0x278, "2f36f3"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x42, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 09:33:16 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = open(&(0x7f0000000480)='./file1\x00', 0x4b023f, 0x16a) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="640000000a06010100000000000000000000000148000880100007800c00194000000000000000500c00078006078005000700040000000c00078008000640000003ff1000078000021940000000000000dc6d080009400000000101c7e257f0800e358c8142c09837d0f64cfb924bc696d51fa025db4f30f3e4bd0fe800ee8ac6c4008000ff7f0000eeccceabfb3c6eebccbb3ce99df90214dd546711e6a83b143bccc428f25dcc8e7145c001000068d4d4dddc6f5188005a453a4ba348b4a5c92f7dd4767900002ede7629b8e92e6b1354515a5c08c541eaf51ab90b632cc336f30d3c7c0500000000000000baa1509943c73d6efdd4185c3ec5dae63bfafcb9cd92fef15590952e8a81fa2a76387da5ce9c7620973cf1c27597e9c27f6dd3ca095df8f75f47a2f28bb071e5e1bf97f5e7eb513ae99e1a30858682e87e175eb8ddb3df7e435472280d86ed7cc24e5df9bd9f55557eeeca124ff04d47235ae43519b85881a9fd59a1125406c1295697d00b297fd8938b2caf3c9bec0ff6309a53bc29610c007cfc4d16df9e362704e63bfac7cae80cc15733a761c2251ec2588b2150dd378e08e41d0f9b7320e1b0387a0804b4b6222c186c835600ee96eeed215540912ca200388e1c87304f618b208c38576b404f98abe8b320589b218112502a0f206b31380c391af706d75cf818d3c5b7b83a5610b02a894d937fde4dd90c93e91c1e401ff27e98f4564afaa46b17d6709f24bc7581a6569f586b9a2f769e876164a89a34a8607590ba5799b3018f16d80e17d88f8a172f101d1f2d66306c0781b61ad0efb753459d12b8288201f413b20c5c10c8c8e3ef6b47fea8f71f0531b354e0be45c1014d8802f3e495be28643142535a42744e21b046b36a04c04a5b67e4b0b98df97f4bb463b197c7e39badc73f27b96edd71e4424a2c08f97e98ff513d23c66a16056fe21037d6aad701956bfab441b68fde3b8b83ea121b8dfc2c2bfa194bc94cfb34ab0ea49071575659be4c979aaef89864452fe914cc2dba1d102717dd0ebd5eefd51a60838b4ac68e80c1dd025f01898e8fb271fee35e89b969dd5101383f8332d1dc85ff37fff12b96da29f82571a4d9d5c97ce0a824a57a3cdb8f1c64fb84027528c6aa9e28fa6cb52fc6f600000000000000000036552372f73785b01aed183303d05f4ce1424c3c81e3abc3bf40427a69772d4d4e18695b2c06d05540a9b6a798baea9b5aede5e5", @ANYRES64, @ANYRESHEX, @ANYBLOB="fdf2209f9cf99e589780be7e78bffd2962b1ed3314882500319f2b28e969ac21d5d71f2b7bb12859f3dc7fec3213dc73abcbb85c856478ec045abc7432e4e27102d953230ba7cdec38c863af6dd617dfd28c4383b2e809a691"], 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) r2 = socket$inet(0x2, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYRESHEX=r3, @ANYRES16=r5, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296bc6be1198ca3b5c8cfb93b07ec3127c82016091", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571e79f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681c60643b6af0def84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c63b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f73052c3a841cfcb0c79e8435815001812b872"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="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"], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000e80)=ANY=[@ANYBLOB="8802c8a841245ec65b4a56a3de301000", @ANYRES16=r5, @ANYBLOB="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"/943], 0x288}, 0x1, 0x0, 0x0, 0x41}, 0x41) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001480)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="000127bd50000600000084000000080002e09002f30034521863b47fd6939a734be12f38657871be0b8909bb2e5ce8510d1c3b3ba402f8ac558c30d2c1bc2196bd9bb98c78e9af95891628bec766e9796c853adc23077452b9d7e464099f54bf025d87229498e5b8d427a8b45905f142d88f85b820e97df8521795f8dc8c0f3f26effd246a66a8a00b7927c3c0b1306c486d3bc5f34bde77ffe7652076ced8fbf70e78eeb13d4866cdcc523cec8cf9231026a009e2a3e3bbc732042bd650bdbcd08e714ba1578ed182260b83a9"], 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000013f6ac2a0c004bf9acaedf2e7a409388758ad591f36fbd09faf5ac2ee602d4487799767f45a679795397bbdcc649513e7739adba01896e7a53bbd6b85b4f1b118997c89279a560f387e97bed82d57dcb7e49b147e24bf2a74657abca3b40825e", @ANYRES16=r5, @ANYBLOB="200026bd7000fbdbdf2502000b0dba000020000c801c000b8008000900f4fd7c5e08000a002f0b0000080009001d1f746af0c480ddf0ee90636911b730cbe6148722ed2d88a385d289c116bade19e156b56195a6525e08f76cfb695b4a10aeefa245c1c64be5c6dc16c022316cab5f5e6d3a87"], 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x4021) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r5, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf0f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5280cb0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x313384f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe248}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf876}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f15c91c}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1450c93c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b03}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f06a85e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x781e6e8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x773f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52545f2c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e5fe627}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2563}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x841d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf369}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x50) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x3, 0x401}}, 0x28) [ 351.503720][T10745] loop5: detected capacity change from 512 to 0 09:33:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, 0x0, 0xb) [ 351.547698][T10745] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 9216)! [ 351.585833][T10745] EXT4-fs (loop5): group descriptors corrupted! 09:33:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0xa036, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sysinfo(&(0x7f00000007c0)=""/142) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{0x0}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x41) ioctl$CHAR_RAW_DISCARD(r1, 0x1277, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000180)={0x7, 0x8, 0x19, 0x7f, 0x6, "1bcf55fad623c41366802119a3817d2bddeb72", 0x9, 0x1}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/13, 0xd) 09:33:16 executing program 3: io_setup(0x86, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 351.869748][T10745] loop5: detected capacity change from 512 to 0 [ 351.976292][T10745] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 9216)! [ 351.994889][T10745] EXT4-fs (loop5): group descriptors corrupted! 09:33:16 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 09:33:16 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) 09:33:16 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x122, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 09:33:17 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0xffffffffffffffff, 0x278, "2f36f3"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x42, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 09:33:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)) 09:33:17 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = open(&(0x7f0000000480)='./file1\x00', 0x4b023f, 0x16a) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRESHEX, @ANYBLOB="fdf2209f9cf99e589780be7e78bffd2962b1ed3314882500319f2b28e969ac21d5d71f2b7bb12859f3dc7fec3213dc73abcbb85c856478ec045abc7432e4e27102d953230ba7cdec38c863af6dd617dfd28c4383b2e809a691"], 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) r2 = socket$inet(0x2, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYRESHEX=r3, @ANYRES16=r5, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296bc6be1198ca3b5c8cfb93b07ec3127c82016091", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571e79f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681c60643b6af0def84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c63b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f73052c3a841cfcb0c79e8435815001812b872"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="ba01000015e902e73ab82083cca1850455e66e48f8ab6340f3f34259671d74d4c70418787cd61321964771a5da7c64daf34a7bc1bdf18c4ba9d5f8199775863f84c471d71975672ce83820e109d40ac49511d4cb9a1fdb1d41f552acacdf08752840baf9b3248f853c3a0866b8c8db05c01d17468f1c5702d54280d0cb1cbe631c4f47acc100a4918dfce0a4dd08d527ffcb2f6588d51a8e89ad3e61a114bd7bd354865812ad283fc8eee481b7fd999c5bed57fa62b96c8ce7e87e01d6359870fbd8fe54b2269bffb6fd8ffa67c6cdb3674521bb7b878c88a057ed339f9310f7dbcd1e19c9e0a1b4d455511b70247dfae8142f71bdfc69552f0883880ff0dccd51b95504d22279135b3df122fefee05fe9000000004f3f14f504e1c46cb6a2cbf6fc70aca58b97e76ed440b6704409cd75b872b84a2e59719e9b30df72f7df55439620670eb8e03fda8a008c8a49bda8ce93aec9f3b0463afede95c641230b24f6217a4874ddb3421bf0b04a9f0c1b5be7750ac9693cfc2f82b63264d5318756657bb8f9d538393c762f83e7", @ANYRES16=r5, @ANYBLOB="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"], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000e80)=ANY=[@ANYBLOB="8802c8a841245ec65b4a56a3de301000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf2502000000780008802400078008000600a200000008000600ce0000000800060076000000080006002400000014000780080005005126cf6a08000600fd0000002400078008000600c90000000800050026c9133e08000500e9d38d3608000500de06d62d0c00078008000600e80000000c000780080005009189550d90000c8054000b8008000a0040a00000080009002a27015208000a005b52de276108000a00da74000008000900d3c8b42c08000900e292147a08000a00676b0000080009002a5dac5d0c000b8008000900ef57373c0c000b8008000900936c580914000b800800e900aa586c4808000a0038f200000c000b8008000a00a19c00000800020003000000180108800c00078008000500d3b25f1c1400078008000500e613266c08000600180000003c000780080005002d306f5a080006006f000000080006003500000008000500ecdcd70c08000500c4d0d67908000500941f43080005002021c814440007800800050019ad8310080006001c0000000800050058de406008000600f700000008000600080000000800060023000000080005807bd4a7470800050023c55a2a3c00078008000600f30000000800050078342572080005007a8d2111080005002d9d155008000500aac5b6420800060096100000080006001e00000024000780080005008b9a10100800060049000000080006001d00000008000500cd65500b1400078008000500dc3fb97e08000600bf0000000c000480050003000100000040000c8014000b800800093c90e9725a08000a006898000014000b800800090002ed2e3108000900873f0f2314000b8008000a00ab440000080009007387ba591144dcf71e66f06c76d41b1b1b4c4db3c4bc303ed8d78ca942fe4e69e90c3e343a0340ada167971cc16572981d56ce79c4925b42219b2d20b34c716e5038d413c19c0c3bff71006ffe3b8f0aee8934d76d699960a23c067117b787b4f8e85a7a55a32eb97357d4de09f175925efa0beadaa418a364c640d2008a65b7ac63b4bae54f1ef612c68dcfa96d477d32256a1683337348cc987c5f246af6e6b402dd09396699b6215793bafb5902915d547bc5420c6daceac180cc21d6f25defef968289389f26050f4e5a71440c0eed1f4e6a194578544fa6ba809f97d3722b35fbec4866cd6ccbe440e82ed7b4b3e344bc23fd7db817c15bb70369ec55e2d3b4e624711aa10de506bd0b1d5b9e93e379aaf3b0f6140a4f57cf151f4a80f4e08a402d27f0e567487df19e91d3cf15f22e89c532f300"/943], 0x288}, 0x1, 0x0, 0x0, 0x41}, 0x41) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001480)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="000127bd50000600000084000000080002e09002f30034521863b47fd6939a734be12f38657871be0b8909bb2e5ce8510d1c3b3ba402f8ac558c30d2c1bc2196bd9bb98c78e9af95891628bec766e9796c853adc23077452b9d7e464099f54bf025d87229498e5b8d427a8b45905f142d88f85b820e97df8521795f8dc8c0f3f26effd246a66a8a00b7927c3c0b1306c486d3bc5f34bde77ffe7652076ced8fbf70e78eeb13d4866cdcc523cec8cf9231026a009e2a3e3bbc732042bd650bdbcd08e714ba1578ed182260b83a9"], 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000013f6ac2a0c004bf9acaedf2e7a409388758ad591f36fbd09faf5ac2ee602d4487799767f45a679795397bbdcc649513e7739adba01896e7a53bbd6b85b4f1b118997c89279a560f387e97bed82d57dcb7e49b147e24bf2a74657abca3b40825e", @ANYRES16=r5, @ANYBLOB="200026bd7000fbdbdf2502000b0dba000020000c801c000b8008000900f4fd7c5e08000a002f0b0000080009001d1f746af0c480ddf0ee90636911b730cbe6148722ed2d88a385d289c116bade19e156b56195a6525e08f76cfb695b4a10aeefa245c1c64be5c6dc16c022316cab5f5e6d3a87"], 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x4021) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r5, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf0f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5280cb0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x313384f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe248}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf876}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f15c91c}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1450c93c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b03}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f06a85e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x781e6e8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x773f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52545f2c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e5fe627}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2563}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x841d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf369}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x50) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x3, 0x401}}, 0x28) 09:33:17 executing program 0: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 352.414088][T10797] ptrace attach of "/root/syz-executor.5"[10794] was attempted by "/root/syz-executor.5"[10797] 09:33:17 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000080)=""/56, &(0x7f00000000c0)=0x38) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0xffffffffffffffff, 0x278, "2f36f3"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x42, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 09:33:17 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9ca335b7c9617d4ed16e29d36c0800e30a"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() read$char_usb(r2, &(0x7f00000001c0)=""/157, 0x9d) tkill(r3, 0x39) 09:33:17 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x5, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 09:33:17 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) [ 352.714145][T10816] ptrace attach of "/root/syz-executor.5"[10815] was attempted by "/root/syz-executor.5"[10816] 09:33:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cd6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c", 0x39, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@utf8no='utf8=0'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) renameat2(r0, &(0x7f00000005c0)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f0000000600)='./file0/file0\x00', 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e060604000f000000000000", 0x39}], 0x1) syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x1) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000640)=0x80, 0x4) 09:33:17 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = open(&(0x7f0000000480)='./file1\x00', 0x4b023f, 0x16a) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="640000000a06010100000000000000000000000148000880100007800c00194000000000000000500c00078006078005000700040000000c00078008000640000003ff1000078000021940000000000000dc6d080009400000000101c7e257f0800e358c8142c09837d0f64cfb924bc696d51fa025db4f30f3e4bd0fe800ee8ac6c4008000ff7f0000eeccceabfb3c6eebccbb3ce99df90214dd546711e6a83b143bccc428f25dcc8e7145c001000068d4d4dddc6f5188005a453a4ba348b4a5c92f7dd4767900002ede7629b8e92e6b1354515a5c08c541eaf51ab90b632cc336f30d3c7c0500000000000000baa1509943c73d6efdd4185c3ec5dae63bfafcb9cd92fef15590952e8a81fa2a76387da5ce9c7620973cf1c27597e9c27f6dd3ca095df8f75f47a2f28bb071e5e1bf97f5e7eb513ae99e1a30858682e87e175eb8ddb3df7e435472280d86ed7cc24e5df9bd9f55557eeeca124ff04d47235ae43519b85881a9fd59a1125406c1295697d00b297fd8938b2caf3c9bec0ff6309a53bc29610c007cfc4d16df9e362704e63bfac7cae80cc15733a761c2251ec2588b2150dd378e08e41d0f9b7320e1b0387a0804b4b6222c186c835600ee96eeed215540912ca200388e1c87304f618b208c38576b404f98abe8b320589b218112502a0f206b31380c391af706d75cf818d3c5b7b83a5610b02a894d937fde4dd90c93e91c1e401ff27e98f4564afaa46b17d6709f24bc7581a6569f586b9a2f769e876164a89a34a8607590ba5799b3018f16d80e17d88f8a172f101d1f2d66306c0781b61ad0efb753459d12b8288201f413b20c5c10c8c8e3ef6b47fea8f71f0531b354e0be45c1014d8802f3e495be28643142535a42744e21b046b36a04c04a5b67e4b0b98df97f4bb463b197c7e39badc73f27b96edd71e4424a2c08f97e98ff513d23c66a16056fe21037d6aad701956bfab441b68fde3b8b83ea121b8dfc2c2bfa194bc94cfb34ab0ea49071575659be4c979aaef89864452fe914cc2dba1d102717dd0ebd5eefd51a60838b4ac68e80c1dd025f01898e8fb271fee35e89b969dd5101383f8332d1dc85ff37fff12b96da29f82571a4d9d5c97ce0a824a57a3cdb8f1c64fb84027528c6aa9e28fa6cb52fc6f600000000000000000036552372f73785b01aed183303d05f4ce1424c3c81e3abc3bf40427a69772d4d4e18695b2c06d05540a9b6a798baea9b5aede5e5", @ANYRES64, @ANYRESHEX, @ANYBLOB="fdf2209f9cf99e589780be7e78bffd2962b1ed3314882500319f2b28e969ac21d5d71f2b7bb12859f3dc7fec3213dc73abcbb85c856478ec045abc7432e4e27102d953230ba7cdec38c863af6dd617dfd28c4383b2e809a691"], 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0xc040) r2 = socket$inet(0x2, 0x3, 0x2) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYRESHEX=r3, @ANYRES16=r5, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296bc6be1198ca3b5c8cfb93b07ec3127c82016091", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571e79f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681c60643b6af0def84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b2d24ed222970f99d7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d94dd27b749364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c63b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f73052c3a841cfcb0c79e8435815001812b872"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="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"], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000e80)=ANY=[@ANYBLOB="8802c8a841245ec65b4a56a3de301000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf2502000000780008802400078008000600a200000008000600ce0000000800060076000000080006002400000014000780080005005126cf6a08000600fd0000002400078008000600c90000000800050026c9133e08000500e9d38d3608000500de06d62d0c00078008000600e80000000c000780080005009189550d90000c8054000b8008000a0040a00000080009002a27015208000a005b52de276108000a00da74000008000900d3c8b42c08000900e292147a08000a00676b0000080009002a5dac5d0c000b8008000900ef57373c0c000b8008000900936c580914000b800800e900aa586c4808000a0038f200000c000b8008000a00a19c00000800020003000000180108800c00078008000500d3b25f1c1400078008000500e613266c08000600180000003c000780080005002d306f5a080006006f000000080006003500000008000500ecdcd70c08000500c4d0d67908000500941f43080005002021c814440007800800050019ad8310080006001c0000000800050058de406008000600f700000008000600080000000800060023000000080005807bd4a7470800050023c55a2a3c00078008000600f30000000800050078342572080005007a8d2111080005002d9d155008000500aac5b6420800060096100000080006001e00000024000780080005008b9a10100800060049000000080006001d00000008000500cd65500b1400078008000500dc3fb97e08000600bf0000000c000480050003000100000040000c8014000b800800093c90e9725a08000a006898000014000b800800090002ed2e3108000900873f0f2314000b8008000a00ab440000080009007387ba591144dcf71e66f06c76d41b1b1b4c4db3c4bc303ed8d78ca942fe4e69e90c3e343a0340ada167971cc16572981d56ce79c4925b42219b2d20b34c716e5038d413c19c0c3bff71006ffe3b8f0aee8934d76d699960a23c067117b787b4f8e85a7a55a32eb97357d4de09f175925efa0beadaa418a364c640d2008a65b7ac63b4bae54f1ef612c68dcfa96d477d32256a1683337348cc987c5f246af6e6b402dd09396699b6215793bafb5902915d547bc5420c6daceac180cc21d6f25defef968289389f26050f4e5a71440c0eed1f4e6a194578544fa6ba809f97d3722b35fbec4866cd6ccbe440e82ed7b4b3e344bc23fd7db817c15bb70369ec55e2d3b4e624711aa10de506bd0b1d5b9e93e379aaf3b0f6140a4f57cf151f4a80f4e08a402d27f0e567487df19e91d3cf15f22e89c532f300"/943], 0x288}, 0x1, 0x0, 0x0, 0x41}, 0x41) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000001480)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="000127bd50000600000084000000080002e09002f30034521863b47fd6939a734be12f38657871be0b8909bb2e5ce8510d1c3b3ba402f8ac558c30d2c1bc2196bd9bb98c78e9af95891628bec766e9796c853adc23077452b9d7e464099f54bf025d87229498e5b8d427a8b45905f142d88f85b820e97df8521795f8dc8c0f3f26effd246a66a8a00b7927c3c0b1306c486d3bc5f34bde77ffe7652076ced8fbf70e78eeb13d4866cdcc523cec8cf9231026a009e2a3e3bbc732042bd650bdbcd08e714ba1578ed182260b83a9"], 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000013f6ac2a0c004bf9acaedf2e7a409388758ad591f36fbd09faf5ac2ee602d4487799767f45a679795397bbdcc649513e7739adba01896e7a53bbd6b85b4f1b118997c89279a560f387e97bed82d57dcb7e49b147e24bf2a74657abca3b40825e", @ANYRES16=r5, @ANYBLOB="200026bd7000fbdbdf2502000b0dba000020000c801c000b8008000900f4fd7c5e08000a002f0b0000080009001d1f746af0c480ddf0ee90636911b730cbe6148722ed2d88a385d289c116bade19e156b56195a6525e08f76cfb695b4a10aeefa245c1c64be5c6dc16c022316cab5f5e6d3a87"], 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x4021) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r5, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x94, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf0f7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5280cb0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x313384f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe248}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf876}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f15c91c}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1450c93c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b03}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5f06a85e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x781e6e8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x773f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x52545f2c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e5fe627}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2563}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x841d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf369}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x50) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x3, 0x401}}, 0x28) 09:33:17 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x7) 09:33:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 353.029914][T10834] loop5: detected capacity change from 270 to 0 [ 353.044807][T10842] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 353.764515][T10834] loop5: detected capacity change from 270 to 0 09:33:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1b, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 353.899473][T10845] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 09:33:18 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 09:33:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0x40, 0x4) 09:33:18 executing program 3: pipe(&(0x7f0000000240)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000a40)={&(0x7f0000000900), 0xc, 0x0}, 0x40010c0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000a80)='wireguard\x00') socket$unix(0x1, 0x1, 0x0) 09:33:18 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 09:33:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6cb, &(0x7f0000000040), 0x4) 09:33:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x18, r1, 0xb11, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 09:33:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 09:33:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x28, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_FLAGS={0x8}]}, 0x28}}, 0x0) 09:33:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xc, 0x0, 0x4}, 0x40) 09:33:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 09:33:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@dontfrag={{0x14}}], 0x18}, 0x0) 09:33:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @loopback, @dev}, 0xc) 09:33:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 09:33:19 executing program 3: pipe(&(0x7f0000000680)) 09:33:19 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x40800) 09:33:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 09:33:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELSETELEM={0xce8, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xcd4, 0x3, 0x0, 0x1, [{0x298, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x13c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "1484961e96"}, @NFTA_DATA_VALUE={0x69, 0x1, "063bd0079191b35637e3287b1144161571975bb8226b95a30712b57e8104cc7d6f30073c00027428f57fe6cb27fb5558b6431ca8087d81dec3c23db50b28feb348432bd193b5d70bf55632fee4b9e5165612457e953c4d305ec462abd34e3c84bd3fcb94a3"}, @NFTA_DATA_VALUE={0xbd, 0x1, "8e06da7db153f45623c20a90b28114cf0ccbb6644f62d825b849fd435ba274ca204262b195b3977e818a74e8a4fbb2b72890b4d1568c5b4976dbe63185ba1b6c3c97c12c5151e5efb62425477a1369ad8c1047d2f34a5b859aad1e92eada3f5e0522042f4240edb0f983f5d4a918ac3c7c327e3d0deade24bda0596b24a62e9107ae22f9ac34f9b6587d64659791ff356af389cac85eb6a5ce11e703a9674362cdfd0693e8a9f40477ae13121c23cc0fc651d2a9a5e2abc77d"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x14c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdd, 0x1, "b97b8f7dd691d1de077144e384b2f62098b1c2c6b75a0a8ba6c466d84438878f94f3f3eacfb9848203aa1bb739ac445589b6e0cc7102707b8ad44ae87208b7efa3cd01ecfd0c54a59a9bf51a64ef1743d86b4a0d7524c33c456fca618ccfac46bdf12b5b7eb927f0f96176c22d7428301912cc77e7ad2d472df37b0ebc153fcc8cea419e09429a0accec68525627308ee7fa823ef63165888eb55739d5e81edad75654088fbc19cf10c9045c7176b1479b7b4cac26eee38d92f377cc0b9c0cd9827af96ddc0298f6fd07225aee4aeb2473a6f6e9b9c24a787c"}, @NFTA_DATA_VALUE={0x65, 0x1, "23126b319686bab48639ba2344b6f2f2f0c560695907c35f6c8b94651491a513c3332aa02349a62daa86e0fd56c21f30a4e218eeb19282e999e51bf5da011a619ff8938a9d041d61465cad56f78b9a6f6ab810053800e52a1bdebbcd864ddcb457"}]}]}, {0x524, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x1f0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "6c13c19665ed78d263881bf01b1cbb958f61efae72e208a8445df3c639a346943dae46fe547c318b92a5f798b6ba2470b14e91537844157163ffc30b017d7c7a3ed608ce5dfe91562745bf11bb9a2e547ee5b32b47a2695d54d1ffb63dbcac0ca5fe1727536bfb1da4"}, @NFTA_DATA_VALUE={0xfd, 0x1, "a137333d18195f0b9f2d4292e89614ad3d904835be7fb64c41553bd8c21df6da2661df5e62bc59b12fd94d0c787b5be1a03eb42ddddeab82a402c6919131edc7554ad35c6909a8be3c797e61d8e2a5c7d5e35c1145d93be015fa5aa9dc808b7f02dbb00aca24ce73b7b265eccb8e1334cb090625282593624b8b43532fcd16b413cccdef47b7c0275af76ca5a49ec51713e4512f2f5e54b35ca37491571e24e7f5415ea9096ea56776318a08ee2870612f2a570a1262fa4c81b0a7013b5d6682d9ac78a88a2328774883d053166fe2156912c45481ec6d468b75cb3bf2aeaac4a73152168a733d5ee312865d1bfd3438206a4d05816ed3f745"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY_END={0xc4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x238, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xad, 0x1, "504ca4623a7d14a7e1c626c53f02830e31e226cdba5c037b51f2e5c3fb14fa180db63fb5e8a2e81f88b0abb0df627dea06eba3f8cc2352d635001b1f8de86ba4bf5a1cdba15458ad8e33605c53fc03a2593c6a7e89f4f7b8159314fb30e7cbbc24ff89373470c95ea4090cc484e2a0b800684298013c88eccd777a2193ca24476ef42fba51408e0b929e100ac038766e134177f1bba51680289f5e7c5bdad6ce2aad200250871e3aba"}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x514, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x110, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x65, 0x1, "b082638e1ef21793cafe65bf9b3bb54ab7de796452c800896132432e80738bc31fd0916ec9a0881d76b1a9fcbf9563eeb19998bf1528be77dbba211df39f97d0b011c3b21431bf94b9ae3baf3c86a8c159e7fc43f368f4e3e72ace139cc47f0375"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x85, 0x1, "eb2f54a5b2b948013fa813b5de1acf0d4f809f34eb995b84b3b8b6e5b965a89412d1494d2b6fa6f861b3edca93fda2a334b21f0300b999270bbcea4b7f7a3a738979f5899cd8bdfe0d43aa284932100a6c8e9383c4c1297bc9914fb2ee8db7144c72eb0eafaf6e0484ceb1abfc399917b40a49fe6bcc94f217aeb4040e50f944f3"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x1c8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x49, 0x1, "9f515d2402b1ee729ea6d9feda58be07eace3557de0eb23b14fab9cf2c3c07edd1173c9f3afcc0ad6552fa7dc60ad2c88cc80232784c0590cf0bb08fa1f6eb2519d636fcab"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "b8502de06f07fd75ddcbadf385691bf5e98ff83b92a17abd80ebf381435294e56227633813df9382120b67d442052d3a3eb90954a7abeb3bd432762940f83ae73333129976b07ccc87b3692666e84e39e492c90806f93dc11be56051ee80c1dba6cc987574efcc16cb885028574741a9765b24f37b238944ca7e91ef3a4b7c22e2a69bc54f78d4f97d"}]}, @NFTA_SET_ELEM_KEY_END={0x98, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "7b6967344359add0de7e7fca0f7c8e53ef9b44b3a4c1035a22e6c50e808cafa9c6a8ae1401f03adf8a09165005205a7eaa583167e2b537e199"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x180, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x99, 0x1, "0e239cd22b949ecb10773369341ddcee43c75a4dec9fa9332a6190381a3afacf2b3fc61611e53a7fe45d2477edefc4bc8da0c2e2cb81d77ee53657af182726bea729d46005ec90c8e914f587d6308eac14e139ccbcf7e76478e5e57b735b5b141b7f66651ca8f1ed61f94bd7b7cb41e6a8c71c335ba434161535c7763231e3e9aa7c79d66fea4d0b83a042b9f4feca05abef2e9087"}, @NFTA_DATA_VALUE={0xdd, 0x1, "eb6527e8885a497c9c812a8049f5316095aaacf694b96fc754c0c945b0c13d39c3d516a04c223ba2827cfdef2cf9c8991e0c62c8ee29573ea41c33c8c3a38077db5008dd0cf7c6a8504dc6cebfd1a5d5f772b47dc4aa9b9269c7791bd86c40ffbef71ed25e73b4829debf4b1d42d55e5fd5e66f27f308de9acbb3a64ba2564299d84b1e77d1fa4d6f55194b6b29eca65aaa7f24bfd0cafce1386c3062cd8e28d93e3d953b4c833645d8802c2716679a944fd8a4d22e03db4f487ff9c30be56fab5106e47b66889e4b7f7cc19dba125ddb55b8e8f26b5f517e1"}]}]}]}]}, @NFT_MSG_DELSET={0x5c, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_HANDLE={0xc}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_POLICY={0x8}]}, @NFT_MSG_DELCHAIN={0x34, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}]}, @NFT_MSG_DELSET={0x28, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8}]}, @NFT_MSG_DELRULE={0x58, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_POLICY={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0x5c, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_HOOK={0x3c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'sit0\x00'}]}]}], {0x14}}, 0xec4}}, 0x0) 09:33:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:19 executing program 5: socket(0x11, 0x0, 0x9) 09:33:19 executing program 2: socketpair(0x3f, 0x0, 0x0, &(0x7f0000000100)) 09:33:19 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f0000000380)='wireguard\x00') 09:33:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x40, 0x4) 09:33:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1, 0x3, 0x301}, 0x14}}, 0x0) 09:33:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000180)) 09:33:19 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) pipe(&(0x7f0000000400)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 09:33:19 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') syz_genetlink_get_family_id$devlink(&(0x7f00000005c0)='devlink\x00') 09:33:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:19 executing program 1: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 09:33:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000200fea995"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='afs_page_dirty\x00', r0}, 0x10) 09:33:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "05844ddb18"}, 0x10) 09:33:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'team_slave_0\x00', @ifru_hwaddr=@multicast}) 09:33:20 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 09:33:20 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0}, 0x10) 09:33:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 09:33:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@multicast}) 09:33:20 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1d, &(0x7f00000000c0)={0x0}, 0x10) 09:33:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x54) 09:33:20 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff}) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x0, "593a750c5cb17282a58390332530803b"}, 0x18) 09:33:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x85ffffff}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000300)='GPL\x00', 0x5, 0xc8, &(0x7f00000000c0)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:20 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f00000005c0)='devlink\x00') 09:33:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000100)='O', 0x1}, {&(0x7f0000000200)='O', 0x1}], 0x3}, 0x0) 09:33:20 executing program 2: socketpair(0x23, 0x0, 0x2, &(0x7f0000000800)) 09:33:20 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:33:20 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x200, 0x0) 09:33:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffeca, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x942614271ecad7f9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) 09:33:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) close(r0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 09:33:20 executing program 3: socketpair(0x24, 0x0, 0x0, &(0x7f0000000200)) 09:33:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 09:33:20 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:33:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x4, 0xe, 0x0, 0x1}, 0x40) 09:33:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0xe, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 09:33:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008f00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x1}]}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000008e40)=""/152, 0x34, 0x98, 0x1}, 0x20) 09:33:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r2}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000580)=ANY=[@ANYRESHEX=r3, @ANYRES32, @ANYRES64=r4, @ANYBLOB="614dda1e51e65f10cb4327e1694989f4aecfea04b991f3101d4f851b78298b0fc17e2d5ae7435a40175418609753c7555a473ca224fff033c887c20080a851"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x5e, 0x0, 0x40f00, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000640)=ANY=[@ANYBLOB="180000e1ffdc0fa5410000003c10000018220000579d6714a309b0c8af25bb83a76a68353f0a3ac8c6fb78dfcde1c5296b0f5e4c7188c93d74c24080bfa529bbe816eb54ca0f575a898df8ba4f06128ff73928b308d129a006f441afa91b32e179563a235ae3c298b52ec5ba86e351d472", @ANYRES32=r1, @ANYBLOB="0000000000f400001834000001000000000000000000000005f20000020000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x10000, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0x0, r5, 0x8, &(0x7f00000002c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x7, 0x6, 0x1}, 0x10, 0x275fc, r6}, 0x78) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x2, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xe817}], &(0x7f0000000700)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x41000, 0x12, [], 0x0, 0xe, r2, 0x8, &(0x7f0000000740)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x2, 0x7fff, 0x7}, 0x10, 0xffffffffffffffff, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="18004ec4c5c21760634763830000000000040000000000000000008abfd502d4c8cf6e4492c36f18a7177594ae0000000077682ef312fa76611676a6dd2aceb2d29e1d35e93a10b2a88f331d906612c73d5964f42e3f491b2a9a2943ec28a7c207a9f52c63668c00eff2de1e44617ceadfa9e01ea0a6c20951e481287de3c055a494b2b4693a14c5ac89cd19d9b0df1e36dbce1d6af388a520a25a41f11524bb81a515b4e2e0a8e9118085d525012d6033aeb1d1ce", @ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00'], &(0x7f0000000240)='GPL\x00', 0x40, 0x0, 0x0, 0xe5371520ab399d59, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa}, 0x8, 0x10, 0x0, 0xffffffffffffffb7}, 0x78) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup=r0, r0, 0x19, 0x6, r8}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0\x00', 0x18) 09:33:21 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0\x00') 09:33:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 09:33:21 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000200)) 09:33:21 executing program 5: socketpair(0x0, 0x0, 0x6, &(0x7f0000000200)) 09:33:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x4000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRES64], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x2, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xe817}], &(0x7f0000000700)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x41000, 0x12, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000740)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x2, 0x7fff, 0x7}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="18004ec4c5c21760634763830000000000040000000000000000008abfd502d4c8cf6e4492c36f18a7177594ae0000000077682ef312fa76611676a6dd2aceb2d29e1d35e93a10b2a88f331d906612c73d5964f42e3f491b2a9a2943ec28a7c207a9f52c63668c00eff2de1e44617ceadfa9e01ea0a6c20951e481287de3c055a494b2b4693a14c5ac89cd19d9b0df1e36dbce1d6af388a520a25a41f11524bb81a515b4e2e0a8e9118085d525012d6033aeb1d1ce", @ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00'], &(0x7f0000000240)='GPL\x00', 0x40, 0x0, 0x0, 0xe5371520ab399d59, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup=r0, r0, 0x19, 0x6, r3}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0\x00', 0x18) 09:33:21 executing program 1: perf_event_open$cgroup(&(0x7f0000001380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x2, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, 0x0, 0x0) 09:33:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:33:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 09:33:21 executing program 0: socket$kcm(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:33:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008f00)={&(0x7f0000008d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000008e40)=""/152, 0x32, 0x98, 0x8}, 0x20) 09:33:21 executing program 3: perf_event_open$cgroup(&(0x7f0000003700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e07000000000000001f1946f7071a463143fb42c20e017feec42107f3e6ddbe1150296c6a6db4afa7c81bb8f788d231d4168f72dd748af53f734eda889a174c066e06e240000000e50567a5ceb5475c49d29e934a49d909e45376060f502d438f18257ff8212c4404f578e3494b7bb1b4c6f15be97ea13bb21984bb9ac3bbdbbfc4668559ff0500076687ed7c40842fae1b4e49520f48c28a66493f408e0b6580fdfbe0533397884333f79d332108ad842c6a2f44380e359ba9f20a6772651008ba17787e632f391ce14dcbb11679ec237adb866eb8c0735f167607777a8c0184882000000003974daefd0f291ab7158de2d6c287d54721dcd12815a54010020000003f006a65200301feba0eee252c71b3824bc77f48e59890b2d4f5763db36d366631e77825a1fc802ba31c82b46937aafb835efaaa4eb29da89b3c2933defdad590400edf2815a22e1c1e7b98e5544f92bffcae37c6410b7aba7c2c59c7bd805605c3460fca5ced768d55e8511235abb4a53bd7b1b62f1420e000000b2393a8b0e8ec5a52f559b33ddbc9d90ad1cdf9b12970f976ac7dd1be33da7ceee3962b2628794c24932afbb5ccfae33276290d8c5a1b818411e158d51194c14cc3a4bd1000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x4000, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 09:33:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, 0x0}, 0x78) [ 357.424354][T11056] BPF: (anon) type_id=2 bits_offset=0 [ 357.461541][T11056] BPF: [ 357.477944][T11056] BPF:Invalid member 09:33:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x122) sendmsg$inet(r1, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) [ 357.517086][T11056] BPF: [ 357.517086][T11056] 09:33:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008f00)={&(0x7f0000008d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x3}]}]}}, &(0x7f0000008e40)=""/152, 0x32, 0x98, 0x1}, 0x20) [ 357.561309][T11056] BPF: (anon) type_id=2 bits_offset=0 [ 357.614471][T11056] BPF: [ 357.637198][T11056] BPF:Invalid member 09:33:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x4000, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 09:33:22 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f00000002c0)='z', 0x1}], 0x3}, 0x0) [ 357.662254][T11056] BPF: [ 357.662254][T11056] 09:33:22 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) close(r1) 09:33:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000340)=@raw=[@func], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 09:33:22 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000200)) 09:33:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x9, 0x0, 0x296, 0x4000, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 09:33:22 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.net/syz0\x00', 0x200002, 0x0) 09:33:22 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000200)) 09:33:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:33:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x500}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000ce80)={0x0, 0x0, 0x0}, 0x0) [ 358.326205][T11087] can: request_module (can-proto-0) failed. 09:33:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/177, 0x1a, 0xb1, 0x1}, 0x20) 09:33:23 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000070600000fff071067060000020000001603000016e60060bf050000000000000f650000000000006507f9ff01000000070700004c000000cc75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ff7f5be95e5db67754bb12feffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295e45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9da99bd5add881806ef08513e3d3778a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad5b803306b17cf4ef3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63edf10271a51445dc8da39e5b0ab737a1b901627b562ed04ae76002d4519af619e3a2a4d69e0dee5eb106774a8f3e6916dfec88b5634ef79b02d2ca8ff54c158f0200000000eafb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a01879bbec63222d20cecac4d03723f1c932b3a6aa57f83004053d5897f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a463f5d619f04228a20241118d740392e7ee4bcf8b07a101c879730beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd313f3bea788ea2bcdc340ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f3767ce603c9d48cac052ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab02"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:33:23 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000200)) [ 358.383516][T11087] can: request_module (can-proto-0) failed. 09:33:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x800, 0x7ff, 0x8}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001240)=r0, 0x4) 09:33:23 executing program 3: perf_event_open$cgroup(&(0x7f0000001380)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 358.542884][T11107] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 09:33:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000980)={&(0x7f0000000740)=@xdp, 0x80, 0x0}, 0x60) [ 358.595783][T11097] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 09:33:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000dc0)="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", 0xec0}, {0x0}, {&(0x7f0000000100)='|', 0x1}], 0x3}, 0x0) [ 358.686049][T11111] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.750790][T11111] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 09:33:23 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000003c00), 0x8) 09:33:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008f00)={&(0x7f0000008d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000008e40)=""/152, 0x26, 0x98, 0x1}, 0x20) 09:33:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 09:33:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x122) sendmsg$inet(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)='k', 0x1}], 0x1}, 0x0) 09:33:23 executing program 1: perf_event_open$cgroup(&(0x7f0000001380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:33:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x800, 0x7ff, 0x8}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x2, r0}, 0x38) 09:33:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x40) 09:33:24 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 09:33:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x10002) 09:33:24 executing program 3: getgroups(0x7, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) 09:33:24 executing program 5: symlink(&(0x7f00000001c0)='./file1\x00', 0x0) 09:33:24 executing program 1: read(0xffffffffffffffff, &(0x7f0000000380)=""/253, 0xfd) 09:33:24 executing program 3: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x812, 0xffffffffffffffff, 0x0) 09:33:24 executing program 5: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) 09:33:24 executing program 2: r0 = msgget(0x1, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 09:33:24 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x80) 09:33:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008f00)={&(0x7f0000008d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2000000}]}]}}, &(0x7f0000008e40)=""/152, 0x32, 0x98, 0x1}, 0x20) 09:33:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_PDEATHSIG(0x1, 0x1c) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x80000000, 0x4], 0x2, 0x80000}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, 0x0) sendfile(r1, r2, 0x0, 0xedc0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x80) write(r3, &(0x7f0000004200)="25efc4c419fdb8d66b12a7bbf371d056ad6f01e9765970401d009d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee260100741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0x3c0000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000140)={0x8, 0x0, 0x80}) socket(0x10, 0x80002, 0x0) 09:33:24 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000740)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:33:24 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 09:33:25 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 09:33:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x1) 09:33:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000028c0)={&(0x7f00000000c0)=@in={0x2, 0x1}, 0xc, 0x0, 0x0, &(0x7f0000001540)}, 0x0) 09:33:25 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:33:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000)=0x9, 0x4) 09:33:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x4) 09:33:25 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x54ba3a8e08c1c32a, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:33:25 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000028c0)={&(0x7f00000000c0)=@in={0x2, 0x1}, 0xc, 0x0}, 0x0) 09:33:25 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x640800) 09:33:25 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, &(0x7f0000000080)) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "68bb992a"}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x8, &(0x7f0000000b80)={[{}, {}]}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000002000)={0x2c, 0x0, &(0x7f0000001e00)={0x0, 0x3, 0x14, @string={0x14, 0x3, "947aeb8657f07934600185e0a65b608d8bcf"}}, &(0x7f0000001ec0)={0x0, 0xf, 0x2f, {0x5, 0xf, 0x2f, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x0, 0x0, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "b8ee7aaa390d23b7e89c2f2feb36b1f8"}, @wireless={0xb, 0x10, 0x1, 0x0, 0x94, 0x4, 0x0, 0x5, 0x9}]}}, &(0x7f0000001f80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x68, 0x8b, 0x6, "bbee5dfe", "436a179f"}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000002640)={0x14, 0x0, &(0x7f0000002600)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_connect$hid(0x6, 0x36, &(0x7f0000002980)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x0, 0x4b3, 0x3109, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x8, 0x0, 0x1, {0x22, 0x1e5}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x4, 0x5f}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000003100)={0x24, 0x0, 0x0, 0x0, &(0x7f00000030c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xc3, 0x1f}}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0xfffffffffffffffe) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003940)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 09:33:25 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) [ 360.981865][ T18] usb 6-1: new high-speed USB device number 2 using dummy_hcd 09:33:25 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000bc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000001b40)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={0x20, 0x83, 0x1, 'J'}, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 09:33:25 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x5b, 0x10, 0xd8, 0x10, 0x19d2, 0xfff3, 0xe612, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x47, 0x98, 0x8, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) syz_usb_connect(0x6, 0x24, &(0x7f0000001a80)={{0x12, 0x1, 0x0, 0x8c, 0x6e, 0x7f, 0x0, 0xa46, 0x6688, 0x49ae, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x17, 0x88, 0xe0}}]}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000023c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 09:33:25 executing program 3: syz_usb_connect$hid(0x7, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xb01f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) [ 361.063421][ T9798] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 361.097239][ T9805] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 361.372597][ T3105] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 361.441935][ T8813] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 361.513402][ T18] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 361.538828][ T18] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.557758][ T18] usb 6-1: Product: syz [ 361.574229][ T18] usb 6-1: Manufacturer: syz [ 361.582752][ T9798] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 361.611716][ T9798] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.628263][ T18] usb 6-1: SerialNumber: syz [ 361.647554][ T9798] usb 5-1: Product: syz [ 361.659895][ T9798] usb 5-1: Manufacturer: syz [ 361.666356][ T9798] usb 5-1: SerialNumber: syz 09:33:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x6, 0x2, 0x0, 0x1}, 0x40) [ 361.671796][ T9805] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 361.695119][ T18] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 361.699106][ T9805] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.741736][ T8813] usb 3-1: Using ep0 maxpacket: 16 [ 361.745919][ T9798] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 361.747188][ T9805] usb 1-1: Product: syz [ 361.774826][ T9805] usb 1-1: Manufacturer: syz [ 361.794574][ T9805] usb 1-1: SerialNumber: syz 09:33:26 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x80000001}, 0x8) [ 361.872409][ T9805] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 361.881829][ T8813] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 361.911973][ T3105] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 09:33:26 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x48) [ 361.936351][ T3105] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.975541][ T3105] usb 2-1: Product: syz [ 361.992187][ T3105] usb 2-1: Manufacturer: syz [ 362.012001][ T3105] usb 2-1: SerialNumber: syz [ 362.071806][ T8813] usb 3-1: New USB device found, idVendor=19d2, idProduct=fff3, bcdDevice=e6.12 [ 362.073838][ T3105] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 362.085515][ T8813] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.115180][ T8813] usb 3-1: Product: syz 09:33:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xd}, 0x40) [ 362.125771][ T8813] usb 3-1: Manufacturer: syz [ 362.148694][ T8813] usb 3-1: SerialNumber: syz [ 362.164990][ T8813] usb 3-1: config 0 descriptor?? 09:33:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002b00)={&(0x7f0000001ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001b00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 09:33:27 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0}, 0x10) [ 362.421260][T11219] udc-core: couldn't find an available UDC or it's busy [ 362.421877][ T8173] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 362.436450][T11219] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 362.437365][ T18] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 362.461041][ T8813] usb 3-1: USB disconnect, device number 2 [ 362.501743][ T9805] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 362.643586][ T9798] usb 6-1: USB disconnect, device number 2 [ 362.710327][T11202] udc-core: couldn't find an available UDC or it's busy [ 362.731921][ T3105] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 362.753504][T11202] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 362.841357][T11202] udc-core: couldn't find an available UDC or it's busy [ 362.880031][T11202] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 362.938986][T11216] udc-core: couldn't find an available UDC or it's busy [ 362.947887][ T8] usb 1-1: USB disconnect, device number 2 [ 362.956657][T11216] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 362.959200][T11216] udc-core: couldn't find an available UDC or it's busy [ 363.043514][ T9810] usb 5-1: USB disconnect, device number 2 [ 363.075334][T11216] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 363.138866][T11216] udc-core: couldn't find an available UDC or it's busy [ 363.196837][T11216] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 363.255147][T11238] usb 2-1: USB disconnect, device number 6 [ 363.311644][ T8498] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 363.521703][ T18] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 363.529150][ T18] ath9k_htc: Failed to initialize the device [ 363.536593][ T8173] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 363.553975][ T8173] ath9k_htc: Failed to initialize the device [ 363.580681][ T9798] usb 6-1: ath9k_htc: USB layer deinitialized [ 363.595784][ T9810] usb 5-1: ath9k_htc: USB layer deinitialized [ 363.604632][ T9805] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 363.612258][ T8498] usb 3-1: Using ep0 maxpacket: 16 [ 363.652476][ T9805] ath9k_htc: Failed to initialize the device [ 363.658768][ T8] usb 1-1: ath9k_htc: USB layer deinitialized [ 363.742396][ T8498] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 363.841842][ T3105] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 363.849446][ T3105] ath9k_htc: Failed to initialize the device [ 363.901240][T11238] usb 2-1: ath9k_htc: USB layer deinitialized [ 363.933070][ T8498] usb 3-1: New USB device found, idVendor=19d2, idProduct=fff3, bcdDevice=e6.12 09:33:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@const={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/162, 0x2f, 0xa2, 0x1}, 0x20) [ 363.954621][ T8498] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.991621][ T9798] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 364.019353][ T8498] usb 3-1: Product: syz [ 364.039900][ T8498] usb 3-1: Manufacturer: syz 09:33:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xb9, &(0x7f00000003c0)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 364.061568][ T9810] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 364.069186][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 364.091437][ T8498] usb 3-1: SerialNumber: syz [ 364.130600][ T8498] usb 3-1: config 0 descriptor?? [ 364.152012][ T8498] usb 3-1: can't set config #0, error -71 [ 364.186200][ T8498] usb 3-1: USB disconnect, device number 3 09:33:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x2, &(0x7f0000000000)=@raw=[@alu={0x4}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 364.302113][T11238] usb 2-1: new high-speed USB device number 7 using dummy_hcd 09:33:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000000)="270000001400ff07030e000012030ae311000100f5fe0012fe403340a7d7639f1d5f7508003900", 0x27) 09:33:29 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300), 0x10) 09:33:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x1800, 0x7fff, 0x1800, 0x1}, 0x40) 09:33:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x4, 0x1800, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 09:33:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000003440)={&(0x7f00000001c0)=@newpolicy={0xc0, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x5}, [@policy_type={0xa}]}, 0xc0}}, 0x0) 09:33:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0xff) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 364.501736][ T9810] usb 5-1: device not accepting address 3, error -71 09:33:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x9, 0x18, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x3, r0}, 0x38) [ 364.541956][T11338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:33:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xe, 0x18, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000003c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)="12", &(0x7f00000004c0)=""/4096}, 0x20) 09:33:29 executing program 3: socketpair(0x0, 0x10, 0x0, 0x0) 09:33:29 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000540)) 09:33:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x400000e, 0x80013, r0, 0x0) 09:33:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) [ 364.761598][T11238] usb 2-1: device not accepting address 7, error -71 09:33:29 executing program 2: clock_gettime(0x3, &(0x7f0000000880)) 09:33:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x5, &(0x7f00000009c0)=@framed={{}, [@func, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000a40)='syzkaller\x00', 0x7fffffff, 0x9a, &(0x7f0000000a80)=""/154, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x9}, 0x8, 0x10, &(0x7f0000000b80)={0x2, 0x8}, 0x10}, 0x78) 09:33:29 executing program 3: pselect6(0x40, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x5}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, 0x0) 09:33:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000068a00)={0x0, [], 0x0, "12caaa32cdd843"}) 09:33:29 executing program 5: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000080)=[@in], 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000e, 0x11, r0, 0x0) 09:33:29 executing program 4: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000900)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1000) 09:33:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, 0x0, 0x0) 09:33:29 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4080, 0x0) 09:33:29 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x3}, 0xc) 09:33:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000b, 0x10, r0, 0x0) 09:33:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000008c0)="5083bf9cf7ba4b83494338eb587d4999781f22189803dc01f0d9da17408b75c25c02dea24c78b486844d19aa6cbb48b37e4efeb6b6329f1e2ed54bbb1e505fce895073c5de4eea21d5b0967bf0d9ae74f2b41863368545106c5c29988c0a7f9063e092303637a0815d81e1bd6dcde37838b53e51c6a5b0953d5bc486103c834304f3327354f7567b64dc934128e002f04bea990b3faf35db15c2f6fa01a51dab544ffc7432831a31206637c4445e49797a0b33ec5976b539f3d3bd82969caba32c6e3d449516f079", 0xc8, 0x80, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f0000000040)=@sco={0x1f, @none}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)="2e9a4ec9b5060dbb94ea98e0dca8139a0881d60ab776adc4087b8c180ed90b2aed86cdc37d7cff5bdd7204ea9dbbcab4f64cfaadb70909c766", 0x39}, {&(0x7f0000000180)="4201f97cc0e065a04e4109f55fd159208ba4a04b4a1e272b2f6ef9f0e99cf7ff1f692f72df2ab5355f5b5cdac99e1c2c12da7cb023c52bdfdb589b9d49bafa453e114e8cd40d68095a0b3b4419a57e9a3289ef062a3066", 0x57}, {&(0x7f0000000200)="223f3d2b5d51d3e04239cbedb054d2c5adf22cd8fba8ba637021acb26667244a3d10a7f43ae111620d264d5c1c390339e7c775ec5a63c44919e693a139fd6d7ed22e", 0x42}, {&(0x7f0000000500)="d3116ad4ce2a32e0374dca42368b24db2cc3e10b6b7308d0d80fa3e7", 0x1c}], 0x4}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000800)="442402144d2a3f5380659a2b9b0a033a555ad817605a547fb70d653c9473cb9841a42c3f9bad35e4c549415ec0458a18b98759634cf67506eed0a6ee93089d0611bb78fa9f075b18706013e44e6b5b81c61c7c8387f621012cd4300e735fa140282f3c347a24de8b927d24c7db57219df61dace7fe0fe4bb77b12e41604b4dd2a7fabb8d8fd29385d4e871e4b9153e2d6de33cc4154d2b1a9bff7cc11ad01e526fc4a3e04923ebb69d03d764236ae31d529947584421656f36f3f9910581", 0xbe}, {&(0x7f0000000b80)="5e9bca933497bb7c2070887cdb46359e0c6fcc57f4a26a2f76aa1926c428fc1eb58ce760dc9eeee2229e3a7ee0788ebb10bec1e6322f2ca749cd1c9f5fea17ccb29ae7d8ea3a19e786aebf7de6bfd343937b6eb7e616d94876b27e525e5b7ab19dd3bdfdfa3e594616b373e33011f69be6dd2e590ef45df5d71ee784cc62a12ac5edb02937160b5214511cffdbd32ee368709a02a127a85b140b9d74e17935540edcc4c8588fed791a3df9d1f980c2f227ac880ef772c95b7297fe0cc79366e1884f8bc886bba131286e48ff259fed48ae5aa7e8516a2d74514ee52feecd71fa65181f83d4382a920fe0e4", 0xeb}, {&(0x7f0000000c80)="c11bf5bef0d4bc2b7646a903960d148ec99cef6e229a4b76cc42243164e23febe543256c9d0e2c6238bb1c1de47782ff1833b9dfa0f6f1920e9c33a8b55d0f5ca0d3dd8be65c7a12be28ea4f2aa18be15d1f089583c05c3bd445387a4071faf694d82f5c6ea36c30b1d5b2e0af589e347ea1c7036c002a49a0f06b861cd0f9eccc15b0e3717506768074e6a192829b3f696400712d4b7c34cf963853314c05128163ce0bc69eab2be3b06ee3b5d43bcdb40c1b41005ccb5b85bbbe69396da7b6a7b770ede7cf3dfde214", 0xca}, {&(0x7f00000018c0)="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", 0x466}], 0x4, &(0x7f0000000e80)}}], 0x2, 0x0) 09:33:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0), 0x6) 09:33:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 09:33:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:33:30 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000100)) 09:33:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 09:33:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a0001e1"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000240)=""/75, 0x4b}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 09:33:30 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000440)=[{}], 0x1, 0x0, &(0x7f0000000480), 0x8) 09:33:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 09:33:30 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, 0x0) 09:33:30 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000500)={0x0, @ax25={0x3, @null}, @l2tp={0x2, 0x0, @local}, @qipcrtr}) 09:33:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) 09:33:30 executing program 1: pipe(0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000340)) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') 09:33:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000140)=ANY=[]}) 09:33:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x8, 0x4) 09:33:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x2, 0x1, 0x2, 0x8, 0x1, 0x2, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000400)='syzkaller\x00', 0xffffffff, 0xb2, &(0x7f0000000440)=""/178, 0x41000, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xd, 0x3, 0x3ff}, 0x10}, 0x78) 09:33:30 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 09:33:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3a0fa52905382e165ebfd3b39c59ab8f", 0x10) 09:33:30 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000100), 0x0, 0x0) 09:33:30 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 09:33:30 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000800)={0x0, @tipc=@id, @generic={0x0, "12306be450f18f4bbf73e281d7ae"}, @can}) 09:33:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000120001e1"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000180)=""/68, 0x44}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f0000001280)=""/198, 0xc6}, {&(0x7f0000002580)=""/4102, 0x1006}], 0x4}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 09:33:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@delqdisc={0x24}, 0x24}}, 0x0) 09:33:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000980)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 09:33:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) [ 366.211478][T11451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 366.247784][T11451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:31 executing program 3: pipe(&(0x7f0000000000)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 09:33:31 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) [ 366.273186][T11453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 366.304225][T11451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:31 executing program 5: pipe(0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) syz_genetlink_get_family_id$tipc(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x7fffffff, 0x9a, &(0x7f0000000a80)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 366.336574][T11451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 366.374694][T11451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:31 executing program 4: getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) [ 366.434094][T11451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:31 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 09:33:31 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) [ 366.476788][T11451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 09:33:31 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x1ff, {{0x2, 0x0, @broadcast}}}, 0x88) 09:33:31 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x3) 09:33:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80), 0x10}, 0x78) 09:33:31 executing program 4: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000005c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast2}, @in6={0xa, 0x0, 0x0, @local}, @in={0x2, 0x0, @local}], 0x4c) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) pipe(&(0x7f00000008c0)) write$nbd(0xffffffffffffffff, &(0x7f0000000900)={0x67446698, 0x1}, 0x10) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) 09:33:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040), 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xc2042, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000000c0)="a8f2789b7a6c5e3e783a64cd2b53240c81e9445f1b80e5b3e811de310cc5b8b04298dba6dfc4341d93a1e2d72087f4a2ce4d58eb9b16cd2c2372a6dcf490feba4599ec93f34e991b8e5360248374ed220cb9508db172b56f672ca2aa4343a489560128699550da35c8412e87e538cd6638802152f042b07ed9c29069a25620b1", 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x6, &(0x7f00000003c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x2, 0x1, 0x2, 0x8, 0x1, 0x2, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @jmp={0x5, 0x1, 0xd, 0x7, 0x5, 0x20, 0x10}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}], &(0x7f0000000400)='syzkaller\x00', 0xffffffff, 0xb2, &(0x7f0000000440)=""/178, 0x41000, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xd, 0x3, 0x3ff}, 0x10}, 0x78) 09:33:31 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 09:33:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) 09:33:31 executing program 5: r0 = socket(0xa, 0x3, 0x8) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x24000841) 09:33:31 executing program 2: getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f0000000040)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) 09:33:31 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000180)) 09:33:31 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 09:33:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0xa, 0x3, &(0x7f0000001140)=@framed, &(0x7f0000001180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:31 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) 09:33:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x76, 0x0, 0x0) 09:33:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40000, 0x0) 09:33:31 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write(r0, 0x0, 0x40030000000000) 09:33:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x19c, @remote, 0x6}], 0x1c) 09:33:31 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:33:32 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 09:33:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5450, 0x0) 09:33:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000002800)={&(0x7f0000002700), 0x6, &(0x7f00000027c0)={&(0x7f0000000000)=ANY=[], 0x5c}}, 0x0) 09:33:32 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8940, &(0x7f0000000080)) pipe(&(0x7f0000000000)) 09:33:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf2586000000080008"], 0x50}}, 0x0) 09:33:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "de0ff7fa89990f8d0efb3723306f2b768c97c9f828a251b888305900d03c0009e43c3c05f64542685aa391325bf2d3e64629f0c97b0af41d1c54d0df15731d1b12590fbbcce9d876d5d57a44e2bd5ea5"}, 0xd8) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x2, &(0x7f0000000080)) 09:33:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000b40)=[@in={0x2, 0x0, @loopback}], 0x10) 09:33:32 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x89a0, &(0x7f0000000080)) 09:33:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x3c}}, 0x0) 09:33:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x6, 0x0, 0x0) [ 367.602868][T11539] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 367.638409][T11539] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.701601][T11548] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 09:33:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:33:32 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) write(r0, 0x0, 0x0) 09:33:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 09:33:32 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) socket$alg(0x26, 0x5, 0x0) sendmsg$unix(r1, &(0x7f0000002940)={&(0x7f0000001680)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000002900)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x18}, 0x0) 09:33:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x1ff}], 0x1c) 09:33:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:33:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf2586000000080010"], 0x50}}, 0x0) 09:33:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:33:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x1e, &(0x7f0000000000), 0xe) 09:33:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) 09:33:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x894c, 0x0) 09:33:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) [ 368.424357][T11580] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 09:33:33 executing program 1: r0 = socket(0x18, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x44}}, 0x0) 09:33:33 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) [ 368.493903][T11586] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 09:33:33 executing program 2: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={0xffffffffffffffff, 0x1}, 0x1) 09:33:33 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 09:33:33 executing program 4: bpf$BPF_PROG_DETACH(0x22, 0x0, 0x0) 09:33:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8916, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @loopback}}}) 09:33:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$rose(r0, 0x0, 0x0) 09:33:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), 0x4) [ 368.773487][T11601] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 09:33:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 09:33:34 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) 09:33:34 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:33:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:33:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x3e80}, 0x0) 09:33:34 executing program 2: unshare(0x40200) 09:33:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @loopback}}}) [ 369.580111][T11625] sit0: mtu greater than device maximum 09:33:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:33:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="ac8481d501bf"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x34}}, 0x0) 09:33:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) unshare(0x400) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x3, &(0x7f0000000000), 0xe) 09:33:34 executing program 1: pipe(&(0x7f0000000b40)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x5, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 09:33:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf258600000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000001014100000008004cad1000f2ff070026"], 0x50}}, 0x0) 09:33:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0xfffffffa, @loopback}], 0x1c) [ 369.858676][T11636] netlink: 'syz-executor.5': attribute type 38 has an invalid length. [ 369.887717][T11641] netlink: 'syz-executor.5': attribute type 38 has an invalid length. 09:33:34 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x4020940d, &(0x7f0000000080)) 09:33:34 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0xfffffffa, @loopback, 0x7}, @in6={0xa, 0x0, 0xae1f, @dev={0xfe, 0x80, [], 0x3d}}, @in, @in6={0xa, 0x0, 0x0, @private0}], 0x64) 09:33:34 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x541b, &(0x7f0000000a00)) 09:33:34 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000002380)) 09:33:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x3b, 0x4, 0x573, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) 09:33:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}, 0x300}, 0x0) 09:33:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 09:33:34 executing program 3: pipe(&(0x7f0000000b40)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 09:33:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb0100180000000000f8"], &(0x7f0000000780)=""/205, 0x26, 0xcd, 0x1}, 0x20) 09:33:34 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x10040) 09:33:35 executing program 2: unshare(0x400) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 09:33:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8932, &(0x7f0000000080)={'sit0\x00', 0x0}) 09:33:35 executing program 4: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x3d}, 0x1ff}, @in6={0xa, 0x0, 0x0, @private0}], 0x54) 09:33:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @loopback}}}) 09:33:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$nfc_raw(r0, 0x0, 0x0) 09:33:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000700)={0x14}, 0xfffffdef}}, 0x0) 09:33:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, 0x24}}, 0x0) 09:33:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, r1, 0x8ccae1d0e654c7b3}, 0x14}}, 0x0) 09:33:35 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa0}}, 0x0) 09:33:35 executing program 4: socketpair(0x18, 0x0, 0x1, &(0x7f0000000400)) 09:33:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x7ff, 0x4) 09:33:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:33:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}, 0x1c}}, 0x0) 09:33:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000b00)=ANY=[], &(0x7f0000000780)=""/205, 0x26, 0xcd, 0x1}, 0x20) 09:33:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x14, 0x0, 0x0) 09:33:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) r1 = gettid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="d6c73784ac323c16951261eabf2e4e169f1311ffcfdd1a9e497b46331d36a268da5e69628191fe618d448da1d48d10a34db1767f1176eabb7f7995b1796c9362608d4a9385a63ba11ea9619ef72a19ce5bac1f88e3e5169258ece6746852faf3b88897a6fa963d816ce0c5c0c993984392e3e9a47dc3a639b4f5b8e6931414b505011f063ecbbfaffea83af1af64f325bfcb37d9a0d637f46b743b99fdd4299947a8d08af72f6cb96ec7040443652ad4d02c6a5656c3d0438648fe0907cf3efdae87f47c0c8faee2ad1ec7c7b1c6af2b66ef9a30b4111ca06212e1eddb72cce2207c834e60595211e342d7782b34a4f59e22bd71890a02cf48b8f8d935f8c8b302561e7ce84de36d059e1ef7f3c0307a27a209da03f1b21f71a1ce6783f5ec268c65f016d09c98439ed68cf86df24e6a1eae65959a4614553278c06e451ac65ac71a74211dbce3917d52f5c991f1a4610650521c375bb6944f7638d1825784674b7fb9e883738e19e1c8c7674c5a00a26381beaf0bf6233e7271d2430c87ff2f49687c99ae5e93efd84791173b8a9ecf641d50dd00110df28f3ea37c1a881ec09b6d9d7a70a57af3429af3015d7368b130cc556c3f65284f0b44fc436b5bb2f1378315c37941229b625998b3239391da4a484c288d56c210c150b8525744983d3f6981842ef68c00bc05366bad79642fedd3e4828abd28d713208c6e11da563d40486455ec2be9ca107a67094ce3cd4c219c0394b586517ba0ca680ab637e92be84ef936d5f0182edef6d0cad3d4ad2bb77cc35f391997c307be79c4619cdb0794fb35a6df46c9cc85706227bf1893ebe406d1cdd4b4d74c3c87147ee8e4a67a283ed5ff4e73724ca6b060f8ffd16d237a5d7f88c59e12d89427fce59eeec3da01cce43f410a58b1830013a6d11d2b4ce0bfe88d0f981a13686df90b83cfecff5daeb0d5843cb22b9bf0dc9ba733567a6dbbf580608637d2e0290f5c535867213ac87350027de6952fd005c6d6049f45d5212792871f7bd7911a3f2cc7374896db694f8bf34c06c1b8fc4167b64b6957097742215a66ebf775f89f343fd713abd8bd5edbb2f776979e1825cfd33baf266aab9fbb19bd6e70120e836ed88ae07bd4151810246368ff9a679119d165634f1b837ead47f2907a40bfe4ac3d9fb6cea83acb23b98b2b7a06df36a5f80591792a526cbfb1e21611847d49981f87cb95420383ba1ab822dcea5a7f073e185fce1d3218d9f10193e3ed7518e3edecf7fa886b734f255ee2b0af202069d7ec59e18966627e8555608b2a446e58c19877f36754e0054af32997655e368bfd2731f250b0cae8303bd001a1d4c15ff22b9aa2fa26a379f4eea0199ba7915bb753fbcaa3f8787e4726bb59070114114dd633e8ae52bad6f11a0e531f23317bb76607acb42c47509c013e95005c795bf0d50b05c5a6f2b3c7d55a2e9268fafda8a88844782e2a9d41db4682db9b5c912b862de6aa7f6e18fc3c59d1caabc1a7026a652ac4213ea667e7742a4f53bae85d69a3a2b99c07ada4d3f24d80772a9125a1cfa4a28cbd55e0e1633f9b934d48804e43d2c18ea859eb9bac278bec86957cecd4ed32469738406c33c3a75364353f2744481c1668eec9092f71dabe40ebb89b18af774bcbac69bc21ea6e28e58105b2f3eddcbf0d41c54f21e5fb8c6b2d7054835cf93821b5ba213f661f79dd1e6fa4a2593126af195ba38776b202ccc130604e15ff79af681706c73441988d2f4a7a2efc978737b989a0d83f5a1aa8e52e792214a796dfc96e0b2d76c0182eb44aa366645b6501cb8c4f2cda85ddf7208f475078c0ba275239ffa83a57a1c44d550fc9c20deb7f2c1a28707552e0613296cbcb0307d212f6377813eaec09d889df4a01409413ac32f26da82c2791bb7133c6c1ad19fbbe621490cb67461fab6a69394da76200676f4c57780158c06321842f75ad7d6049c1165a0bbe350f5a5f205c68a8024b56bc9ca96bce2b386c369ba2775fcb9bc4afe05a836f31be6a7d8b6f6ac0e9436e8438953727c9a4cedd87972c1e40497fbe23db60a66245258bb53ceac65f7df23c6dddfe2ac09e811b37cf72bf8c49ffa01aee8675ebcbe6baae285ad68072c8d4c6fab676556101641ca35cb863f906bd0ee92b0283c873697da56c8a69889b2abd98a393d5f7a42bdc7c96b615264d32065c50ceae473ce94b29e94a9f63331b41d91844e2e9fd7ba150da6cbb856ac653d681777766f2af09cab37955c2a8031145cb320d1d848fefe6f7b56cdb6348333103a889a0edab463fcb87540baf86386ebe5dd0401c5412f27dc5d58c9ea94a92d9549db4528ea7b115202dec7846fd6f2bd56af7b65cc985872cc941f1bda310d4bb21e521c9a03f4430fcd3496883d3a803e75b50901e5a130c4da7984f659bd4d2ba16ed4e2cca6aedace8a26a59cf02ec92e9daa1788a2a1c0df7b533a9a1a0a57d25d4c0437b178ed6f438c9aa496061332cb79e56c6d8d2224b1f3291e8e4249f3ae3071710913978703bcc0c30ce278feef6e4bd010265c28b3e564bfcfec20cb21613cf7fd5c7ddc53fa9d58dd203d17a086d49993fe8c34ecc4b21080e59dc6f1847f6d04d72f4f33ef3672b15db921f4c20282cde5b10358c170f3fbc8c4b3cd2cf32554b531b6ea6ef97600b898580c07cf296b88b417b5ee885e0a816ff948e7164dcb58bb055b9b8d1bb082c34ffe7e85972b51df240e2afbe115a17df428096a7cac61c407573e32b4b3dfb4ddd56559061ed5e2cba365df84f3aee2393c6b9ca6c01760cb517e5a6de9d2c931e37717da278e74ef6aab9c4658e38fbed48fbfee0322d6864b352dd1570ccdeea5b6f62bbdbe32a9aa318242db991209ea9420ec087c21590d058c7c810adc96d186a9f442ed183f72f5ea86dd6316cb47aab21a8c861e3b5c8ab334a27bf618dce4ee3413f6111dc6659985c02becfb735b696a470bf5b8c239345d87e64bbddd434ea5389b06bfbb04cdc922d98a40688c9c694b648e4ac5f49afb2d29184ef67af4bc90c607969a1ad4be82fb9d1c2690ca6dce157ef75969fc29e248afffc1030c23e4970101b1b0c8f53337f9227aff0b20dec0ae09a43f4f58a43683564d1707c9f8033f8a4bea6142ff4c69b3a899d955ce9416adb406ecbb7ad0a2f3fe7d9ab4832d702aa5e617880323be1e6acde2293c2a6d4c73ca729ef3af930b24a1281860dfc6e59215762b1d192b200b3fbafa7ebd7b6730327ebcc31a0ed702fc89c22ccd469aedf35f39b9bcbc4b6bb44350932daba2661882eaa59691a4756f2354bc5d55999e8714dd4f0a5e4364d11c9fbd0155649a610a3f8be36eb86568c7d6e76920b7abeb47b29fc1e9f9fe5ec457c8c0120a7c7bd7daababc879aea46cbc9fa78d32202ab46ae75de439a03362e2190e925b913763a1eec0034d92fb3a6e5c4a4a5bbc0b8a7d1f700fa174407000fb03e634f0e8337a42ec59edf47d81c9169fc406cb15333b1178fa4083404c6c7f29ba29f9356071fb97a465cb67b344de82abdc9c4c64e73cdac9fbdb14bb660d3e32cbb632f1c80ac663bc8ce0651d8b1b4e6b777fab884071a3bb048f2dc47a34e71e13d4da3a0ad1e6f0955445d9c061892ecd0fb7626bb5433b32af9349e98d9898093861391c82fe9fc2738e7adf180d064df25edbce35557634254d268782d390debc687bda1ce8f3fa5b0cca5defaaffa62ca3e5d8aded594c9644c05308c23dbd3857d8bd7c68bb7098430734d0ff950056f2a53db267101450cee932bdd2d9cce36f66d6ed76c11e8e7786e83a2c68b13abd33cddbbb76990c55816a51f30c84e06902635b3dece4c2f5a8abf1c39139cea15653dd3cc27a80e6cd2da4da8a0b6610505429b7e0cb77fcdd2286c05434cdf3e36d98a3cb0685c5815a4d79f5468876472fecca9b0ee738affd1e4fe48c7f2824f003f8deab981143ee3914f2aab6c85fcec3c7e0d21c5915d7b9bf23088517c97664858f8a6eaa046dd71f3d35b9bb32331eb941b8dd64166769a84e7e20b0645ccaa1596db4acba953c5480d0c091528b61308a175c3dae064e6865b644e77584f53cf433b5557b87c956eb3214e9770fd774f045d668619d9993a0311c62118569c7c46fc3f8d624d08355ad8331a83bdf66dc7f47b57b3688476160e1b0be613520db923b2e24883d9eb6c9bb6a49173c8410ef60e34cea9b09aee7dc9308d44d452c3bb92abe68ce0c400d11995d022c46db66d73d7674aae6fab4bfc107be486368242e6a15ebc4d2518b986fe2a360d636c640e421cba4992600c0f585c73f9e4eeb7ef833b3e34330ccbff97b1159f1ed5c2d5137d3a23fe017dde1e9c8b9144b212e78d84f91e3a86868f713512aca40e74db3789719b3ab899a90f80d0d1a9456643371449a355e817fe8bb3ac0772e49c2c227d5e3a7cbf08c58d1c42f2c45094520b7e2ed6c8c3a908ee2476bf5c248898f15dd00f823fae987453c4312b79fd92051ef3631acd892558ea483f98a47fe3ec7ee31e6d1580c6f0fdd81459af1cc6e3d0e0a29262dd95d9acb5a392b36af057c14333d44d37da132f6f485d0b724213645bcd8c6d74fa550753d08c5c47eb05f9f68530c96ffb6d70f693c6b3c35b060244784a3ee1426a7e5350981e69bb54250182d939c48dc3dbe5ee77f432bc25e73cea12e0669d368e0f51c8311d117942587748d0f6e164d484e1c6c7e42fa8edcae3c3b46383e461380a9dfc32e0b9b5f0fe618665c5c64abf4e5d0d6bccf0dc6010efa23ffd1c0e4d798197b9f14308f947ec1ddb994e8cf23af22b66b16a050eae64282c8dc27a59c1ffe61625b0871920065015269f546dceb8030f29decfcfc4e2dddb62bba63e594cb9503ef87bb9774bfcd8906b24945ed673ee4b8d40442b2c791e96efa611e1b6cf73f7a747b767fdf7b054ed290084e6cd08c1a8d456b2e6f69bcf4a11a6be4cba71f95cedfe95d09e349513aca4d017889bd54e53012ce009fd897e2b67645bba2e1b0e6f87bb8f585aec287dd1600abcd14b04d8ffecef75ef681e36a427fd6d03668bce98d7d98faa962b7b63611583c3c8f805231c7819ea8bb18799f198333bbc96f39b3a8e0fb074ffc8e76e8ce0e2d43f760316171b0d63effd5823bbc11cade9aa25f271fcb298599008316838863c2c813d2d54b81d724b642b1110b501792ea5290cb0e2064a2a4e0b9d7312cda3aaa9a553a68de0875bb20112dd2cde47b24f6a097d7b87ebe28c78e79eb3fc8753421f0e6063fb6444172c074272a011c8ec7bc1eb343facb23298d6314a217f75d51e802a", 0xec1}], 0x1, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}], 0x40}, 0x0) 09:33:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 09:33:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf258600000008000800", @ANYBLOB='\f'], 0x50}}, 0x0) 09:33:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:33:35 executing program 5: socketpair(0x22, 0x0, 0x4, &(0x7f0000000000)) 09:33:35 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write(r0, &(0x7f00000002c0)='}', 0x200002c1) 09:33:35 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 09:33:35 executing program 3: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 371.148716][T11715] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 09:33:35 executing program 2: getresgid(&(0x7f0000000080), &(0x7f0000000280), &(0x7f00000002c0)) [ 371.208049][T11721] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 09:33:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 09:33:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x5d}, 0x10180, 0x7fff, 0x10000000, 0x0, 0x3}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r1) r2 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:33:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="b98ddc3c61ccc99a000400ce9b537b56", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x4}, @window={0x3, 0x0, 0xff}, @window={0x3, 0xf91, 0xa1}, @sack_perm, @mss={0x2, 0x3}, @window={0x3, 0x20, 0x3}, @window={0x3, 0x7fff}, @mss={0x2, 0x8}], 0x8) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000004080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c40)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 09:33:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf2586000000080005"], 0x50}}, 0x0) [ 371.819680][T11751] __nla_validate_parse: 1 callbacks suppressed [ 371.819690][T11751] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.867272][T11752] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 09:33:36 executing program 4: io_uring_setup(0x5035, &(0x7f00000000c0)={0x0, 0x60b, 0x10, 0x0, 0x115}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000000)={0x2, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="140000000000000ba40081000000000000000000000000006770b7cbd1b98040f09235cf4b9c36408f3a0f2c8f8d9facf2a4bce6fab897fe038933106bbf3d36520c2d19faef7513f3ef28a68e5901e02fc7a3da7fccb54624f112742c635753095ff0048dc5ca0940d18b4268f289ed1012e1cf8557454775c3e31f4c8d80520ee51b6d13741523953ee2e95e2bbc450731581d039176ea45bc508467e108f59131b737dbabf79fcace318c2fc33076e35a054ead0919b85518b9b2de43c3ef677969b2d00885939836e2173b044fdbd1a5dbd877e6d1d2f733455dd667fb87a18060f6e95976eabc4af924d0e7d20736c2efcce46d68492e69ee7af32efc20ddf01bc8748b8eab1828b1c1088ac814806fccf583fd20567eb0eb22fb853a692ce86f8e84f12ff2981794e04f8639327bb524c59e1463aae47ecc46245c2986a9f8d03531f1b9c6927a30525890e64157f6be77b07e6454bf1b0d4d7c11c93b6dfe3619631263bdfc5d8c1de1842f177f440b740e7826cc3502ccbfe55b92ca7e905c25c63cb75ae2c9f83602e8240c8c4ba173d16f5b44df8d03f0c0c8e4fa1b38a00f"], 0x18}}], 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2={0x1f, 0xfff9, @fixed={[], 0x10}, 0x29}, @l2={0x1f, 0x3f, @fixed={[], 0x12}, 0x68}, @qipcrtr={0x2a, 0x0, 0x7ffe}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x9, 0x1}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000200)={'bridge_slave_0\x00', 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat(r2, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f00000001c0)) openat(r1, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) 09:33:36 executing program 0: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000002c0)=0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000390400f8ffffff00000000000000", @ANYRES32=r4, @ANYBLOB="8304040000000000240012800b000100697036746e6c00001400028008000100", @ANYRES32=r3, @ANYBLOB='\b\x00\b\x00\"'], 0x44}}, 0x0) syz_usb_connect$cdc_ncm(0x4, 0x167, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x8, 0xff, 0x3, 0xff}, 0x32, &(0x7f00000001c0)={0x5, 0xf, 0x32, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x1, 0xab, 0x9}, @ssp_cap={0x1c, 0x10, 0xa, 0xf8, 0x4, 0x8, 0xf, 0x2, [0x3f30, 0xc0c0, 0x3fcf, 0xff30]}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x3, 0x4, 0x7}]}, 0x3, [{0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x1410}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x3801}}, {0x15, &(0x7f0000000580)=@string={0x15, 0x3, "7421df3ae44ac7e56e6deb52b67aeeace67f86"}}]}) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 09:33:36 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400549042, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000240), 0x8) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000001c0)) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat(r4, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000500), 0x0, 0x0, 0xfffffffc) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000180)) pwrite64(r3, &(0x7f0000000140)="9e", 0x1, 0x10001) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000000)=0x7) [ 372.216284][T11759] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:33:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x17, 0x0, 0x0) 09:33:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001600)="b8", 0x1}], 0x1, &(0x7f00000001c0)=[@rights={{0x20, 0x1, 0x1, [r1, r1, r2, r3]}}], 0x20}, 0x0) 09:33:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x1c, r1, 0x8ccae1d0e654c7b3, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x1c}}, 0x0) 09:33:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x17, 0x0, 0x0) 09:33:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8924, &(0x7f0000000080)={'sit0\x00', 0x0}) 09:33:37 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904"], 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vsock\x00', 0x80, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b98ddc3c61ccc99a000400ce9b537b56", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4014000", @ANYRES16, @ANYBLOB="100027bd7000ffdbdf25030000000800010003000000680008802c00078008000600e0000000080005005de1601008000500387aad24080006004b00000008000500f2f0b7572c0007800800060000000000080005004820fd5d080006009a000000080005006198e510080006001c0000000c00078008000500dc7150650800020003000000080001000300000008000100010000000800020002000000"], 0xa4}, 0x1, 0x0, 0x0, 0x881}, 0x8090) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20000041) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x6c, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000050}, 0x20000884) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="58020000bb450331337108b5a48b4a1b34da912a4cf94fe9a5", @ANYRES16=0x0, @ANYBLOB="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"], 0x258}, 0x1, 0x0, 0x0, 0x24008000}, 0x20040800) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x28, 0x6, 0x6, 0xafb10ad29edef07a, 0x0, 0x0, {0x5, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat(r2, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) r3 = syz_mount_image$qnx6(&(0x7f0000000100)='qnx6\x00', &(0x7f0000000140)='./file0\x00', 0xb0a9, 0x9, &(0x7f0000000640)=[{&(0x7f00000001c0)="4fd8765106c146ade66fb86592f83bf2de642bac05c1062d20755f2491f024344e5c4c66252e674deb8257a53abf45cf8208b1a99c9c3766153af5e26e4e64bc7b1b35f9910e676a19f34826a9d5c4cb39f24febb61b423fb74e1d3d09b95bdc044c7f7e62b91097ab538e150c16eb9dc8ab7c183aa21f3d7aaa41d070edf56fd3093a7058faf596e56043ab21592567f845de3162f8de28c105ccc8dcabc6dddbd3fc8556893d2cb6f37a7d6d18bae7", 0xb0, 0x7}, {&(0x7f0000000280)="901e0dcea691be9169c7b4b4e53f192c7b9aad0ac7e1fdaea5bb4a", 0x1b}, {&(0x7f00000002c0)="1ea766c84e11bec6cfda9cf38ba980f47d239f2ad8a2c3bce2a84d7405856ff800918cd1708c8ecff5721533692dd51834d938915e42e781a5688eedd39de828da2d43dae85c45aa327cce9ec6f2a5ac07a46090ad728177eff449bc214b598e7abe50e098ca8dac24eb159c3880", 0x6e, 0x14a54000000000}, {&(0x7f0000000340)="cda890f7337d577de0cbba0774bc6aee61a5ea6f0c3175a82ea6db6494ff56a77eef9c5a62a7e0fc5e5e47f8f06ab8d3117ab7c44f1567f272c35261cbd41a020112793ed23eaa44832b4d74bd6076ba3376276b3aadd08eb75f04a5c82a63ba520adff6fbb542b951a7e5920916ccaa98b80abc37e41078", 0x78, 0x4}, {&(0x7f00000003c0)="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", 0xfb, 0x9}, {&(0x7f00000004c0)="b7f6846778b48065f2565c4b4eec54e804d033628dfa89424d031956a88b9f93729a517f6d160f62d6c837f9e8c8e16287a37ecedc29978c266673cdbe3a23222477e8af6c478c4f6aa29104", 0x4c, 0x6}, {&(0x7f0000000540)="988a21dba252c33bb02e08274ebc", 0xe, 0x8}, {&(0x7f0000000580)="f73c05ef6949c00f759ece1eeefbdb503f007fa552d9f4b2eac54e4ab9f29109ba455322", 0x24, 0x9}, {&(0x7f00000005c0)="73fb943249790cb0b0bbabed8bd7fd7e51942fbdd2d26068cae86e0736a20d801189cce6b30bd45119b52a239c213fcb029b092db38631daedecb7b08eef47bc85b6b1be53fc51267c2e7a9b54a161b00f8a98441fd44f6b43d1fbadd2bfe5c2", 0x60, 0x20}], 0x0, &(0x7f0000000740)={[{'/dev/swradio#\x00'}, {'%:@*/|\xcf%*!)'}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/swradio#\x00'}}]}) kcmp$KCMP_EPOLL_TFD(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, &(0x7f00000007c0)={r2, r3, 0x2}) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000940)={0x3c}) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x7ffffffe, 0x7fff, 0x200, 0x9, 0x200, 0x8001, 0x0, 0x2}}) 09:33:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000000a40)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000", @ANYRES32=0x0, @ANYBLOB="14040100778734897b24829ffbbb0d673100"], 0x34}}, 0x0) 09:33:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, &(0x7f0000000080)) 09:33:37 executing program 1: r0 = socket(0x10, 0x2, 0x6) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 372.801137][T11796] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 372.842072][T11799] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 09:33:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf2507000000", @ANYBLOB="0c0099"], 0x50}}, 0x0) 09:33:37 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000001780)) pipe(&(0x7f0000001780)) pselect6(0x40, &(0x7f0000000180)={0x7}, 0x0, 0x0, 0x0, 0x0) 09:33:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 09:33:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 373.020978][ T8] usb 6-1: new high-speed USB device number 4 using dummy_hcd 09:33:37 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8907, 0x0) [ 373.076634][T11808] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 09:33:37 executing program 4: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="02", @ANYRES32=0x0, @ANYBLOB="0c00030001000000000000"], 0x58}}, 0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0xfffffffa, @loopback}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}, 0x5}], 0x38) [ 373.132131][T11811] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 09:33:37 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000000) 09:33:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x0, 0x0, @dev}], 0x2c) [ 373.283669][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 373.401051][ T8] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 373.412309][ T8] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 373.441269][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.475817][ T8] usb 6-1: config 0 descriptor?? [ 373.536659][ T8] iowarrior 6-1:0.0: no interrupt-in endpoint found [ 373.871120][T11837] loop5: detected capacity change from 73728 to 0 [ 373.900079][T11837] qnx6: invalid mount options. 09:33:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000280)) 09:33:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x40) 09:33:40 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write(r0, 0x0, 0x0) write(r0, 0x0, 0x0) 09:33:40 executing program 1: socketpair(0x2, 0x3, 0x22, &(0x7f0000000000)) 09:33:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) read(r0, 0x0, 0x0) 09:33:40 executing program 3: syz_emit_ethernet(0x12d1, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x8800) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') openat(r1, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x5, 0x0, 0x10000}) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000100)) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f00000006c0)={0x9, r2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000080)={0x7fffffff, r2}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000040)={0xffffffffffffffff, r2}) [ 376.152490][ T8] usb 6-1: USB disconnect, device number 4 09:33:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf250700000008000300", @ANYBLOB='\f'], 0x50}}, 0x0) 09:33:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x75, 0x0, 0x0) 09:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}]}, 0x24}}, 0x0) 09:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) 09:33:41 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004&>\xd2+\x90\xbb\x05\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\b\xbb\x8d\xa4\xacva}knh#\xcf)\x0f\x01\xc0:\x9cc\x10d\xee\xa9\x8b\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa-~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe\x82\xc5\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0x21c) prctl$PR_GET_PDEATHSIG(0x2, 0x0) 09:33:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 376.498430][T11878] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 09:33:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 09:33:41 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x101242, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 376.580879][T11884] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 09:33:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 09:33:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000040)=""/136, 0x88, 0x12082, 0x0, 0xfffffffffffffc8b) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x81) close(r0) syz_genetlink_get_family_id$nl80211(0x0) r2 = gettid() tkill(r2, 0x1000000000016) 09:33:41 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004&>\xd2+\x90\xbb\x05\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\b\xbb\x8d\xa4\xacva}knh#\xcf)\x0f\x01\xc0:\x9cc\x10d\xee\xa9\x8b\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa-~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe\x82\xc5\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0x21c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) [ 376.851189][T11892] device syzkaller1 entered promiscuous mode 09:33:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 09:33:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acafff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, 0x0) 09:33:41 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, 0x0) 09:33:41 executing program 3: ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000018940)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000018b80)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 09:33:42 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004&>\xd2+\x90\xbb\x05\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\b\xbb\x8d\xa4\xacva}knh#\xcf)\x0f\x01\xc0:\x9cc\x10d\xee\xa9\x8b\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa-~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe\x82\xc5\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0x21c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 09:33:42 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004&>\xd2+\x90\xbb\x05\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\b\xbb\x8d\xa4\xacva}knh#\xcf)\x0f\x01\xc0:\x9cc\x10d\xee\xa9\x8b\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa-~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe\x82\xc5\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0x21c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 09:33:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) 09:33:42 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x101242, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 09:33:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 09:33:42 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004&>\xd2+\x90\xbb\x05\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\b\xbb\x8d\xa4\xacva}knh#\xcf)\x0f\x01\xc0:\x9cc\x10d\xee\xa9\x8b\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa-~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe\x82\xc5\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0x21c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 09:33:42 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5450, 0x0) 09:33:42 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004&>\xd2+\x90\xbb\x05\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\b\xbb\x8d\xa4\xacva}knh#\xcf)\x0f\x01\xc0:\x9cc\x10d\xee\xa9\x8b\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa-~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe\x82\xc5\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0x21c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 09:33:42 executing program 2: r0 = inotify_init() close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 09:33:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 09:33:43 executing program 4: open(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) 09:33:43 executing program 1: msgget(0x3, 0x27107de17e701b18) 09:33:43 executing program 3: mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x6) 09:33:43 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x320e1df92cf8385, 0x0) 09:33:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="95f86406c8fba99d7582a2a6223f0bb15a6ce3f91f698848fa2107d93e08aeb7675d46d645fda3482888a164df2ebcaedc526c80f2964d24d6ce990260694f8815200cfcfb005c92ec83ac96959c263645b72730828bdd8b61dbd41b013101d14eb4963bb634a13495b2cb1782f3290965c57a0f75b8671236ff1a3664a08f6724013c6995c42703fe885337449c15128d5aeb0346bb8232121c3c37fed00ba3857991", 0xa3}, {&(0x7f00000001c0)="e3c1456da2be232cbf923937dfcecdabc9bc21d2818899bfc7bf771bf8aba04e73458931d2fc7de0b215d41f2f7f8a5b9a5ffb00284fdb61de54b1ca5654a83f8c4dcd6d9bdf136f11c241", 0x4b}, {&(0x7f0000000240)="736e07019e8dc06ebfa607a6ac45ec07b6f0ffb2a15b499766690291f8ce00bbc0b969e580df30bd26d5232eea7beb0540e9a6a1f00d164adf40e656d631d8fd1006c3f765c2349a3b517bdb980459254a138789e5facb17d805c2f81348cde3e2af6250fbf5e6efa662d92f7dc83774c9dbeba221feec5810130572ed32b64378d9cf", 0x83}], 0x3}, 0x0) 09:33:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000740)}, 0x0) 09:33:43 executing program 2: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 09:33:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffff8) 09:33:43 executing program 5: munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 09:33:43 executing program 1: mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x6) 09:33:43 executing program 3: nanosleep(&(0x7f0000000000)={0x0, 0x20000000000104}, 0x0) 09:33:43 executing program 4: mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff5000/0x4000)=nil, 0x4000) 09:33:43 executing program 2: mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) 09:33:43 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 09:33:43 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000040)=@un=@abs, 0x8, &(0x7f0000000580)=[{&(0x7f0000000380)=""/68, 0x44}, {&(0x7f00000000c0)=""/126, 0x7e}, {&(0x7f0000000140)=""/112, 0x70}, {&(0x7f00000001c0)=""/232, 0xe8}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f0000000800)=""/179, 0xb3}, {&(0x7f0000000440)=""/229, 0xe5}], 0x100000000000025f, &(0x7f0000000600)=""/169, 0xb3}, 0x0) 09:33:43 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 09:33:43 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4) 09:33:43 executing program 4: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4) 09:33:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0xfffffffffffffffe, 0x0) 09:33:43 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred], 0x20}, 0x0) 09:33:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 09:33:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000003c0)=[{&(0x7f0000000100)="6b9090a34a33aa57f4caf5c2443a9d08c0347554aef782c0f75dfebe52aed173a20c5f34ef6e8b0ab6016be188371a087f1f6263e0417560139dd450493c78c23f472dc112d658265b33b25099b2b7cf1ba6ac903ff0ce074d1b34520e2ca65c1033cc0cba88d89b32702c346ee7c3555dc9cc7c201581c3208609722cb07b41b9f7", 0x82}, {&(0x7f00000001c0)="1d3f79073ed4947daec97dc431878531e3ee2a252366fd41230a3626e4a32caa690ac75761ed5c7764a11e2c12c4998b892167bda241b8a6bec4307dbef91a739ce1f0f22d7e83d88e492901e108c701d630a1286d46110e04a2ea9b0774215f9e8a3f58e3c070defa8803488f8c9432900cef78775ab441cf46194ea2a69c53176e3784f71db09d788ee3761c4549024640ea719ef01651a181059af8bd526fe80c01903762386bdd22adb2ca759a157544b0aaddb7db582ee99187431577867b58c02899d69ed3356eef2058d3aff2cb6b07b8960dd1122fcb1ffb6c370e8bd042d3ce23d99f9c3bd7ae111bb7e8", 0xef}, {0x0}], 0x3, &(0x7f0000000740)=[@cred], 0x20}, 0x0) 09:33:43 executing program 1: mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x6) 09:33:43 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000006c0)='.\x00', 0x200, 0x0) 09:33:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x5) 09:33:43 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 09:33:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xa811, r0, 0x0) 09:33:43 executing program 3: munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 09:33:44 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)='G', 0x1}, {0x0}, {&(0x7f0000000200)="8df5d0c5f4e9defc54c708e493c0465cac31a2e3121019e50a182b41c31e29648acfca73582fea97645e5a75c4cdd3d6df1ab36794fce96d3324d20d", 0x3c}], 0x3) 09:33:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000003c0)=[{&(0x7f0000000100)="6b9090a34a33aa57f4caf5c2443a9d08c0347554aef782c0f75dfebe52aed173a20c5f34ef6e8b0ab6016be188371a087f1f6263e0417560139dd450493c78c23f472dc112d658265b33b25099b2b7cf1ba6ac903ff0ce074d1b34520e2ca65c1033cc0cba88d89b32702c346ee7c3555dc9cc7c201581c3208609722cb07b41b9f7", 0x82}, {&(0x7f00000001c0)="1d3f79073ed4947daec97dc4318785", 0xf}, {0x0}], 0x3}, 0x0) 09:33:44 executing program 5: getsockopt(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) 09:33:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000003c0)=[{&(0x7f0000000100)="6b9090a34a33aa57f4caf5c2443a9d08c0347554aef782c0f75dfebe52aed173a20c5f34ef6e8b0ab6016be188371a087f1f6263e0417560139dd450493c78c23f472dc112d658265b33b25099b2b7cf1ba6ac903ff0ce074d1b34520e2ca65c1033cc0cba88d89b32702c346ee7c3555dc9cc7c201581c3208609722cb07b41b9f7", 0x82}, {&(0x7f00000001c0)="1d3f79073ed4947daec97dc431878531e3ee2a252366fd41230a3626e4a32caa690ac75761ed5c7764a11e2c12c4998b892167bda241b8a6bec4307dbef91a739ce1f0f22d7e83d88e492901e108c701d630a1286d46110e04a2ea9b0774215f9e8a3f58e3c070defa8803488f8c9432900cef78775ab441cf46194ea2a69c53176e3784f71db09d788ee3761c4549024640ea719ef01651a181059af8bd526fe80c01903762386bdd22adb2ca759a157544b0aaddb7db582ee99187431577867b58c02899d69ed3356eef2058d3aff2cb6b07b8960dd1122fcb1ffb6c370e8bd042d3ce23d99f9c3bd7ae111bb7e8", 0xef}, {0x0}], 0x3}, 0x0) 09:33:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) msync(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) 09:33:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="599075c72fc51a0d363513962f438ec84b514b2bdfa5a6adbf26337d642232142718c31ad16912", 0x27}, {&(0x7f00000000c0)="1a7206b1c33b692cbe90b998c1e88d33f09199a5482450e9f7a6cd420487859b627ceb2a33efb3835c01e466f06b1dc72e3e7ed3943313b1044205a90af6e920feaefd1fcf783d7eec1e956f17e832aedb7bd29ccd0afb3bae481dc9f1a4dcd3f5847f6c97ceb2b167ba", 0x6a}], 0x2, &(0x7f00000003c0)=[@rights, @rights, @rights, @rights, @cred, @cred], 0xe8}, 0x0) 09:33:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights], 0x10}, 0x401) 09:33:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() fcntl$setown(r2, 0x6, r3) 09:33:44 executing program 4: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munmap(&(0x7f000083c000/0x3000)=nil, 0x3000) 09:33:44 executing program 0: mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x4) 09:33:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000380)=@abs={0x0, 0x0, 0x3}, 0x8) 09:33:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 09:33:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xd, 0x0, 0x0) 09:33:44 executing program 5: socket(0x18, 0x3, 0x6) 09:33:44 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 09:33:44 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="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", 0xfb}, {&(0x7f0000000100)="e29431c2dbd4ac871bc9742d924e16f24866a20f51bd6615e8f6cf7fb2b2e43a4c489d1eb6cc8a165fcfb2a93302c86aa2acdf41a6611b7adecd119f04f1b063159080f120aa695ff6a73adff3929ace7386a0f1fb2a03da2b68d512877dee7f91dcfecc1e3e46af262f344e22c2022e193703d1874f3bfa5fe1c7be088d42640ea2484f4163ce6a447a8ce5558b23f51191f1686a915b58f3afa72ff604b533b9d2b2826d04ddbbf9742daf52cd8a0072a2cfdf5c1c09eedb83a8bde9fd80a39f", 0xc1}, {&(0x7f0000000200)="8df5d0c5f4e9defc54c708e493c0465cac31a2e3121019e50a182b41c31e29648acfca73582fea97645e5a75c4cdd3d6df1ab36794fce96d3324d20d733a07fd18ea2fe2e1", 0x45}], 0x3) 09:33:44 executing program 4: mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x6) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 09:33:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 09:33:44 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000200)="8d", 0x1}], 0x3) 09:33:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) dup2(r1, r0) 09:33:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:44 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000002a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 09:33:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:44 executing program 3: open(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) 09:33:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000740)=[@cred], 0x20}, 0x0) 09:33:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) 09:33:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 09:33:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000008c0)=""/108, 0x6c}, 0x0) execve(0x0, 0x0, 0x0) 09:33:45 executing program 5: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 09:33:45 executing program 4: mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) 09:33:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 09:33:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) dup2(r1, r0) 09:33:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 09:33:45 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 09:33:45 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 09:33:45 executing program 5: mmap(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 09:33:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)='i', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 09:33:45 executing program 1: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 09:33:45 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f00000001c0)="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", 0x201) 09:33:46 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 09:33:46 executing program 5: pipe(0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 09:33:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x401) 09:33:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x210, 0x0) close(r0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 09:33:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000200)="1a2a741eac26af7c432922c8903e12d6af918d4a01ff434f12e77a15758fa65e0f17d1a975d891b3b61ac0ccfd5e5626bdad68f2ab18f90399b5634eccedf9b948ffdcf0b92cbca16840ffe53e4180e4c7029f69cb81f7c549bd6b1a6ef383c463622e5e45a0b1428dccd90ee8008880f87c4dbddd7ec34d4024acb83338a99f317788cac03fc7895aecb3070854b6ca928f4bcbc116a1750480799c0f5470572efb3331d9738fd3595d00e9c96a6ecaa0d8902fef4710712b37d39f36ad527ace696cdd2b767e86e1bc8bbea06c51e6c3acec1bfcbcee21b108225e893305159c", 0xe1) 09:33:46 executing program 4: madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 09:33:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x5) 09:33:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 09:33:46 executing program 4: mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x6) 09:33:46 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:33:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="599075c72fc51a0d363513962f438ec84b514b2bdfa5a6adbf26337d642232142718c31ad16912", 0x27}, {&(0x7f00000000c0)="1a7206b1c33b692cbe90b998c1e88d33f09199a5482450e9f7a6cd420487859b627ceb2a33efb3835c01e466f06b1dc72e3e7ed3943313b1044205a90af6e920feaefd1fcf783d7eec1e956f17e832aedb7bd29ccd0afb3bae481dc9f1a4dcd3f5847f6c97ceb2b167ba", 0x6a}], 0x2}, 0x0) 09:33:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) dup2(r1, r0) 09:33:46 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:33:46 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 09:33:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 09:33:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:33:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/68, 0x44}, 0x1) 09:33:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2, 0x10, r0, 0x0) 09:33:46 executing program 5: munmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x6) 09:33:46 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x200, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 09:33:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) 09:33:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred], 0x20}, 0x0) 09:33:46 executing program 0: r0 = epoll_create1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 09:33:46 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)={0x49}, 0xffffffffffffffdd) 09:33:46 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$char_usb(r0, 0x0, 0x0) 09:33:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) getrusage(0x1, &(0x7f0000000000)) 09:33:46 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='\a', 0x1}], 0x1, &(0x7f0000000540)=[@cred], 0x20}, 0x0) 09:33:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 09:33:46 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0x0) 09:33:46 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x80800) read$char_usb(r0, &(0x7f0000000000)=""/105, 0x69) 09:33:46 executing program 5: semget(0x1, 0x3, 0x350) 09:33:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001680)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0xffea) 09:33:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14}, 0xfffffffffffffca0) 09:33:47 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/108, 0x6c) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x0, 0x5a, '9P2000.L'}, 0x15) 09:33:47 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000100)=@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON=@special}) 09:33:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f0000000040)={r1}, 0x10) 09:33:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:33:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'lo\x00', @ifru_flags}) 09:33:47 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat '}, 0x1b) 09:33:47 executing program 4: getitimer(0x2, &(0x7f0000000200)) 09:33:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000480)={{0x0, 0x1}}) 09:33:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x0, 0x0, 0x3f, 0x8, 0x1}, 0x40) 09:33:47 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[], 0x1c) 09:33:47 executing program 1: r0 = io_uring_setup(0x2a69, &(0x7f0000002980)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 09:33:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0x8004510b, &(0x7f0000000280)) 09:33:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000140)={'bridge0\x00', @ifru_flags}) 09:33:47 executing program 5: io_uring_setup(0x6853, &(0x7f00000004c0)) openat$vnet(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vhost-net\x00', 0x2, 0x0) 09:33:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@v={0x93, 0x7, 0xa0, 0x0, @generic}) 09:33:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000140)={'lo\x00', @ifru_flags}) 09:33:48 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4302, 0x0) 09:33:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@v={0x93, 0x0, 0xa0, 0x0, @generic}) 09:33:48 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003900)='/dev/btrfs-control\x00', 0x200001, 0x0) perf_event_open$cgroup(&(0x7f0000003840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, r1, 0x0) 09:33:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="100026bd7000fb"], 0x198}}, 0x0) ioctl$sock_ifreq(r0, 0x890c, &(0x7f0000000140)={'lo\x00', @ifru_flags}) 09:33:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@v={0x93, 0x0, 0xa0, 0x0, @generic}) 09:33:48 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dri/renderD128\x00', 0x0, 0x0) 09:33:48 executing program 4: bpf$PROG_LOAD(0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:48 executing program 3: socket(0x11, 0x80003, 0x300) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x440, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000000c0)={r2, 0x1}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x4}) waitid(0x2, 0x0, &(0x7f0000000180), 0x4, &(0x7f0000000200)) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{}, {}, {}, {}]}) 09:33:48 executing program 4: socket(0x1, 0x0, 0xfffff70d) 09:33:48 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004580)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000007c0)='syzkaller\x00', 0x5, 0xb4, &(0x7f0000000800)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r0}, 0x10) 09:33:48 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0xc0189436, 0x0) 09:33:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0x5100, 0x0) 09:33:48 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) 09:33:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000140)={'lo\x00', @ifru_flags}) 09:33:48 executing program 1: bpf$PROG_LOAD(0x13, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:49 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 09:33:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 09:33:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000000), 0x10) 09:33:49 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'geneve1\x00', @ifru_ivalue}) 09:33:49 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:33:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x29, &(0x7f0000000040)={r1}, 0x10) 09:33:49 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@x={0x94, 0x0, "19d13b412a39"}) 09:33:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x5450, 0x0) 09:33:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x3d, &(0x7f0000000000), 0x10) 09:33:49 executing program 3: bpf$PROG_LOAD(0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2d, &(0x7f0000000000), 0x10) 09:33:49 executing program 0: accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x80, 0x80800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000000), 0x10) 09:33:49 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x5451, 0x0) 09:33:49 executing program 3: bpf$PROG_LOAD(0xf, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:49 executing program 1: io_uring_setup(0x6853, &(0x7f00000004c0)) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 09:33:49 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 09:33:49 executing program 4: bpf$PROG_LOAD(0x23, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:49 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f00000001c0)={"7b50b909e3be0b505ab1b5a797501369e96ea542d8cfbaf190b1f0e5b14d"}) 09:33:49 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x0) 09:33:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x894c, 0x0) 09:33:49 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2203, 0x0) read$sequencer(r0, 0x0, 0x0) 09:33:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0x40045109, &(0x7f0000000280)) 09:33:49 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 09:33:49 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0x4004510d, 0x0) 09:33:49 executing program 3: waitid(0x0, 0xffffffffffffffff, 0x0, 0x11000002, 0x0) 09:33:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 09:33:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001680)=@pppoe={0x18, 0x0, {0x0, @empty, 'wg2\x00'}}, 0x80, 0x0}}], 0x2, 0x0) 09:33:50 executing program 0: bpf$PROG_LOAD(0x3, 0x0, 0x0) 09:33:50 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x20080, 0x0) 09:33:50 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 09:33:50 executing program 5: bpf$PROG_LOAD(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 09:33:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000040)={r1}, 0x10) 09:33:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 09:33:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 09:33:50 executing program 3: clock_gettime(0x3, &(0x7f0000000340)) 09:33:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f0000000000), 0x10) 09:33:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000480)={{0x4}}) 09:33:50 executing program 1: bpf$PROG_LOAD(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:50 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@l={0x92, 0x0, 0xc0}) 09:33:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x14, 0x0, &(0x7f00000003c0)=[@increfs_done], 0x0, 0x0, 0x0}) 09:33:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), 0xf) 09:33:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045405, &(0x7f0000000280)) 09:33:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x29, &(0x7f0000000000), 0x10) 09:33:50 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:33:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2a, &(0x7f0000000000), 0x10) 09:33:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', @ifru_flags}) 09:33:50 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 09:33:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x2c, &(0x7f0000000040)={r1}, 0x10) 09:33:50 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 09:33:50 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:33:50 executing program 0: bpf$PROG_LOAD(0x1d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:51 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) 09:33:51 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x0, 0x5e, [']\x84\\/.\x00']}, 0x21) 09:33:51 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2a, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 09:33:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000000), 0x10) 09:33:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000340)=0x1, 0x4) 09:33:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x198}}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={'lo\x00', @ifru_flags}) 09:33:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2c, &(0x7f0000000000), 0x10) 09:33:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@echo=0x8) [ 382.673078][T12264] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 386.526117][ T36] audit: type=1400 audit(1607420031.239:53): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=12474 comm="syz-executor.5" 09:33:51 executing program 5: bpf$PROG_LOAD(0x14, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="f5", 0x1}, {&(0x7f00000000c0)='\v', 0x1}, {&(0x7f0000000140)="b3", 0x1}], 0x3, &(0x7f0000000680)=[{0x28, 0x0, 0x0, "bc238a26896413a12eb6515c35a22be3a1"}], 0x28}}], 0x1, 0x0) 09:33:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:33:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x6, &(0x7f0000000000), 0x10) 09:33:51 executing program 1: bpf$PROG_LOAD(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x87) 09:33:51 executing program 5: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 09:33:51 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/card0/oss_mixer\x00', 0x10000, 0x0) 09:33:51 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0x5402, 0x0) 09:33:51 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000100)=@l={0x92, 0x0, 0xe0}) 09:33:51 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) accept4(r0, &(0x7f0000000000)=@sco, &(0x7f00000000c0)=0x80, 0x80000) r1 = socket(0x15, 0x80000, 0x1f) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000500)={0x0, 0xfff8, 0xa56, 0xffffffff, 0x81, 0x5}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x0, 'macsec0\x00', {0x1}, 0x6}) socketpair(0x8, 0x1, 0x2, &(0x7f0000000100)) 09:33:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x24, &(0x7f0000000040)={r1}, 0x10) 09:33:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x31, &(0x7f0000000000), 0x10) 09:33:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 09:33:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x6c}}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={'lo\x00', @ifru_flags}) 09:33:51 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000480)) 09:33:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000780)) 09:33:51 executing program 1: bpf$PROG_LOAD(0xd, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 09:33:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="016f0aed4eef6759bd31a2a57904d180a65b0d355517794b55e3b8290ae4396ed9e873ab63c29887dd3388afcb0b4b5f97fb4f1a105c002f8b0bd73f6d34008177cf97d9ed65de4f92b738d35fe20c3ec09ecf502a945cda5d4b8b9ec7bf26b2dd1fb08cf75cd2cb7a07b70cfe446c8f9035890106e91c75d519a489036d15bfde4a3eaffc", 0x85}, {&(0x7f00000001c0)="b1939a3c89a706d729f82636", 0xc}], 0x2}, 0x0) 09:33:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) setsockopt$sock_timeval(r0, 0x1, 0x2d, &(0x7f0000000040)={r1}, 0x10) 09:33:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="100026bd7000fb"], 0x198}}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={'lo\x00', @ifru_flags}) 09:33:52 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x41, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f00000001c0)) 09:33:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000480)) 09:33:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000140)={'lo\x00', @ifru_flags}) 09:33:52 executing program 5: bpf$PROG_LOAD(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:33:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x6, 0x0, 0x0, 0x0) 09:33:52 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 09:33:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3) 09:33:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000480)) 09:33:52 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 09:33:52 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x10781, 0x0) getdents(r0, 0x0, 0x0) 09:33:52 executing program 2: socket$inet(0x2, 0x0, 0x6) 09:33:52 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue}) 09:33:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 09:33:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000480)) 09:33:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000018c0)=[{0xc8, 0x0, 0x0, "b24a7a10c3bdc6a8243c5ec7a7c6b1a57cd46d036ac9ed3439f6ba20437006abe00f42b82f1347f8d98e8f68d3afc58b18942893c1789edbf9ffc51aac88da70389323a3a412ce748a2cba7aa1cec78be990ec9ff3ba6df417cfa764a879a7abfb0967de69348098d8382a80893764c3d940e8f25bf333989ac9f3df8c4b98c59119347103167215fcc7b6c78eabc9003fdbe66106b7c94a4ee56c9f40a00e3124c9a9db5902738b57736e7bd0cf27504e"}, {0x20, 0x0, 0x0, "554172957ed3f36fdc"}], 0xe8}, 0xe) 09:33:52 executing program 5: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x6) 09:33:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 09:33:52 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000480)) 09:33:52 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:33:52 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4831, 0xffffffffffffff9c, 0x0) 09:33:52 executing program 2: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4) 09:33:52 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 09:33:53 executing program 1: socket$inet(0x2, 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 09:33:53 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:33:53 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000480)) 09:33:53 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="55967bd380db", @remote, @val, {@ipv4}}, 0x0) 09:33:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f00000002c0)="a4", 0x1}], 0x3}, 0x0) 09:33:53 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10, 0x0) 09:33:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 09:33:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000001200)=0x1002) 09:33:53 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000480)) 09:33:53 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 09:33:53 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 09:33:53 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 09:33:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)="b1", 0x1}], 0x2}, 0x0) 09:33:53 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000280)={@local, @local, @val, {@ipv6}}, 0x0) 09:33:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000480)) 09:33:53 executing program 4: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 09:33:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0xe) 09:33:53 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="55967bd380db", @remote, @val, {@ipv4}}, 0x0) 09:33:53 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 09:33:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000480)) 09:33:53 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{}, {}, {0xffffffffffffff9c}, {}, {r0, 0x4}, {}, {}], 0x7, 0x0) 09:33:53 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x8) 09:33:53 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="55967bd380db", @remote, @val, {@ipv4}}, 0x0) 09:33:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x0) 09:33:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000480)) 09:33:53 executing program 0: poll(0x0, 0x0, 0xe9c0) 09:33:53 executing program 1: socket(0x6, 0x0, 0x3) 09:33:54 executing program 4: readv(0xffffffffffffffff, &(0x7f00000025c0)=[{0x0}], 0x1) 09:33:54 executing program 2: accept(0xffffffffffffffff, &(0x7f00000003c0)=@in6, 0x0) 09:33:54 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000480)) 09:33:54 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/185, 0xb9) 09:33:54 executing program 1: poll(&(0x7f0000000080)=[{}], 0x1, 0xe9c0) 09:33:54 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="55967bd380db", @remote, @val, {@ipv4}}, 0x0) 09:33:54 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="55967bd380db", @remote, @val, {@ipv4}}, 0x0) 09:33:54 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000480)) 09:33:54 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 09:33:54 executing program 2: socket$inet(0x2, 0x3, 0xcc) 09:33:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 09:33:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 09:33:55 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000480)) 09:33:55 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 09:33:55 executing program 2: socketpair(0x1, 0x3, 0x4, 0x0) 09:33:55 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCCBRK(r0, 0x2000747a) 09:33:55 executing program 1: readv(0xffffffffffffffff, &(0x7f00000025c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 09:33:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 09:33:55 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @random="00008000", @val, {@ipv6}}, 0x0) 09:33:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 09:33:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0xffffffffffffffff}, 0x10) 09:33:55 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 09:33:55 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/183, 0xb7) 09:33:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="016f0aed4eef6759bd31a2a57904d180a65b0d355517794b55e3b8290ae4396ed9e873ab63c29887dd3388afcb0b4b5f97fb4f1a105c002f8b0bd73f6d34008177cf97d9ed65de4f92b738d35fe20c3ec09ecf502a945cda5d4b8b9ec7bf26b2dd1fb08cf75cd2cb7a07b70cfe446c8f9035890106e91c75d519a489036d15bfde4a3eaffc", 0x85}, {&(0x7f00000001c0)="b1939a3c89a706d729f8263648e67a3a4c5923503ecee7064e0b9c6374041e1179270115e9519aaa39b9f6f9d7487aa4974abca94d993f6dda74f215ab35a35f044e4daa0373540e5ca79c667d0d96bd8d04bb1c8c1327e1452e2fdc0b71560803436ccc45a94b5271506d38bdceda3c99ad55a72360119cce43a9558a38a1f307450a614fb4027816628ddff1f200000000d2adfe6a02dea2b771a1b3782f91200d9386", 0xa4}, {&(0x7f0000000280)="b30b729c612d5062b7fa336821dda23979e3b81b4d1ce5adfd73594213d62f38043c7cd5cec227f762f2d6064edad736cdeffd4c558a5e08b4e77cb0", 0x3c}, {&(0x7f00000002c0)="a4353dd8e9e95297a7a7c904", 0xc}], 0x4}, 0x0) 09:33:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 09:33:55 executing program 4: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)=""/17) 09:33:55 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 09:33:55 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) 09:33:55 executing program 0: pipe2(&(0x7f00000027c0), 0x10000) syz_open_pts(0xffffffffffffffff, 0x0) 09:33:56 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 09:33:56 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfd8b, 0x0, 0x55}, 0x0) 09:33:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 09:33:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[{0x10}], 0x10}, 0x0) 09:33:56 executing program 0: poll(&(0x7f0000000080)=[{}, {}, {}, {0xffffffffffffff9c}], 0x4, 0x0) 09:33:56 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) accept$inet6(r0, 0x0, 0x0) 09:33:56 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @local, @val, {@ipv6}}, 0x0) 09:33:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000080), 0x4) 09:33:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_int(r1, 0xffff, 0x1003, 0x0, 0x0) 09:33:56 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x8, 0x0) 09:33:56 executing program 1: pipe2(0x0, 0x20004) 09:33:56 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{0x0}], 0x1, 0x0, 0x0) 09:33:56 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{}, {}, {0xffffffffffffff9c}, {}, {r0}, {}, {}], 0x7, 0x25) 09:33:56 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ftruncate(r0, 0x0) 09:33:56 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="affdb4ac80dc", @broadcast, @val, {@ipv6}}, 0x0) 09:33:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="01", 0x1}, {0x0}, {&(0x7f00000002c0)="a4", 0x1}], 0x3}, 0x0) 09:33:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="bb", 0x1, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 09:33:56 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:33:56 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000000)={@random="55967bd380db", @remote, @val, {@ipv4}}, 0x0) 09:33:56 executing program 0: pipe2(&(0x7f0000000440), 0x0) 09:33:56 executing program 1: syz_emit_ethernet(0x726, &(0x7f0000003200)={@local, @empty, @val, {@ipv6}}, 0x0) 09:33:56 executing program 2: pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) dup(r0) 09:33:56 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) read(r0, 0x0, 0x0) 09:33:56 executing program 4: writev(0xffffffffffffffff, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 09:33:57 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0x0) 09:33:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 09:33:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 09:33:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, 0x10) 09:33:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 09:33:57 executing program 5: link(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00') 09:33:57 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "9b7e35e6f8bee5e4feccd8f1e86d7a51024628e328a3cb106421546c4bfa5b7d01481a859d5f415307093d44a50d5e74ba3a51d893e004221ce7f0e803cd2294"}, 0x48, 0xfffffffffffffffc) 09:33:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) syz_open_dev$vcsu(&(0x7f0000003480)='/dev/vcsu#\x00', 0x0, 0x244880) close_range(r0, 0xffffffffffffffff, 0x2) 09:33:57 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 09:33:57 executing program 1: getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) 09:33:57 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x80182) write$cgroup_int(r0, 0x0, 0x0) 09:33:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) close_range(r0, 0xffffffffffffffff, 0x2) openat$ppp(0xffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 09:33:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/dev_snmp6\x00') openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 09:33:57 executing program 3: io_setup(0xab9, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:33:57 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) 09:33:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) syncfs(r0) 09:33:57 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) 09:33:57 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000003480)='/dev/vcsu#\x00', 0x4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:33:57 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80080, 0x0) 09:33:57 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fdinfo\x00') 09:33:57 executing program 1: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f00000005c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) ppoll(&(0x7f0000000600)=[{r0}], 0x1, &(0x7f0000000680), 0x0, 0x0) 09:33:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0x33fe0}}, 0x0) 09:33:57 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000240)={0x0, "7ca06fb6082d62941266c43d0362e45096f5ca2b138ed606015369b2463226c0f90ac09572a61f0edd60ca1aa6665dabb51b1bacf7ef79591ce4c1dee19043eb"}, 0x48, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 09:33:57 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000180)=':l!\x00', &(0x7f00000001c0)='./file0\x00', r0) 09:33:57 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) 09:33:57 executing program 2: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 09:33:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a0001e1"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000004600)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000240)=""/75, 0x4b}, {0x0}, {&(0x7f00000006c0)=""/130, 0x82}], 0x4}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=""/125, 0x7d}}, {{0x0, 0x0, &(0x7f0000001080)}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000003400)=""/4096, 0x1000}], 0x2}}], 0x5, 0x10000, &(0x7f0000004740)={0x77359400}) 09:33:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) syz_open_dev$vcsu(&(0x7f0000003480)='/dev/vcsu#\x00', 0x0, 0x244880) close_range(r0, 0xffffffffffffffff, 0x0) 09:33:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) flock(r0, 0x5) 09:33:58 executing program 4: openat$binder_debug(0xffffff9c, &(0x7f0000000900)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 09:33:58 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 09:33:58 executing program 0: ppoll(&(0x7f0000000600)=[{}, {}], 0x2, &(0x7f0000000680), &(0x7f00000006c0)={[0x6]}, 0x8) 09:33:58 executing program 2: add_key$fscrypt_v1(&(0x7f0000002680)='logon\x00', &(0x7f00000026c0)={'fscrypt:', @auto=[0x35]}, &(0x7f0000002700)={0x0, "e9e76147c87d2f5f80e60af9805c78137849e1568020226a6f2848f2a49b543635ff82ac1d1f227cfd75a820e4ebdfb382b728b7e085d7c7ccd09193a33e9b29"}, 0x48, 0xfffffffffffffffe) 09:33:58 executing program 4: add_key$fscrypt_v1(&(0x7f0000002680)='logon\x00', 0x0, &(0x7f0000002700)={0x0, "e9e76147c87d2f5f80e60af9805c78137849e1568020226a6f2848f2a49b543635ff82ac1d1f227cfd75a820e4ebdfb382b728b7e085d7c7ccd09193a33e9b29"}, 0x48, 0xfffffffffffffffe) 09:33:58 executing program 3: io_setup(0xffdffff7, &(0x7f0000000080)) 09:33:58 executing program 1: clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) ppoll(&(0x7f0000000600), 0x0, &(0x7f0000000680)={0x0, r0+60000000}, 0x0, 0x0) 09:33:58 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x36, 0x0, 0x0, 0x36, 0x32, 0x61]}, &(0x7f0000000080)={0x0, "9b7e35e6f8bee5e4feccd8f1e86d7a51024628e328a3cb106421546c4bfa5b7d01481a859d5f415307093d44a50d5e74ba3a51d893e004221ce7f0e803cd2294"}, 0x48, 0xfffffffffffffffc) 09:33:58 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) 09:33:58 executing program 2: syz_open_dev$vcsu(&(0x7f0000003480)='/dev/vcsu#\x00', 0x4, 0x0) 09:33:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000009c0)={&(0x7f0000000900), 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x4040) 09:33:58 executing program 3: fsopen(&(0x7f0000000000)='binder\x00', 0x0) 09:33:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) flock(r0, 0x0) 09:33:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r0}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'nhpoly1305-avx2\x00'}}, 0x0, 0x0) 09:33:58 executing program 5: getresuid(&(0x7f0000002b00), &(0x7f0000002b40), &(0x7f0000002b80)) 09:33:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) fstatfs(r0, &(0x7f00000010c0)=""/244) 09:33:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000200), &(0x7f00000000c0)=0xb0) 09:33:58 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x105142, 0x0) 09:33:59 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file1\x00'}, 0x60) 09:33:59 executing program 2: syz_open_dev$vcsu(&(0x7f0000003480)='/dev/vcsu#\x00', 0x0, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) 09:33:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1262, 0x0) 09:33:59 executing program 4: bpf$BPF_BTF_LOAD(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:33:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x2, 0x0, 0x0) 09:33:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 09:33:59 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000003000/0x2000)=nil) shmat(r0, &(0x7f0000002000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000001000/0x3000)=nil, 0x5000) 09:33:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x1}, 0xc) 09:33:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x2, 0x0, &(0x7f0000000140)) [ 394.470708][T12918] loop3: detected capacity change from 264192 to 0 09:33:59 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, &(0x7f00000000c0)={0x0, 0x2710}) 09:33:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/145, 0x3d, 0x91, 0x1}, 0x20) 09:33:59 executing program 1: prctl$PR_SET_MM_AUXV(0x2f, 0xc, &(0x7f0000000040), 0x0) 09:33:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 09:33:59 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3ff, 0x400) 09:33:59 executing program 0: prctl$PR_SET_MM_AUXV(0x29, 0xc, 0x0, 0x0) 09:33:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 09:33:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x5}]}]}}, &(0x7f0000000100)=""/145, 0x3e, 0x91, 0x1}, 0x20) 09:33:59 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/7, 0x7) 09:33:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 09:33:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401070c9, 0x0) [ 394.955897][T12948] loop3: detected capacity change from 264192 to 0 09:33:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x2f, 0x0, 0x0) 09:33:59 executing program 5: syz_read_part_table(0x10000, 0x0, &(0x7f0000002cc0)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000100)=@raw=[@alu={0x4, 0x0, 0xb, 0x5, 0xa, 0xfffffffffffffff8}], &(0x7f0000000140)='GPL\x00', 0x0, 0x1000, &(0x7f0000000380)=""/4096, 0x40e00, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, &(0x7f0000000280)={0x1, 0x6, 0x3ff, 0xc16}, 0x10}, 0x78) 09:33:59 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ftruncate(r0, 0x0) 09:33:59 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x77359400}, 0x0) 09:33:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x25, 0x0, &(0x7f0000000140)) 09:33:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x52}, @val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x2, 0x4a}}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0x6, 0x6, @broadcast}]}, 0x28}}, 0x0) 09:33:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000200)='./file0\x00', 0x0) [ 395.283666][T12966] loop5: detected capacity change from 128 to 0 09:34:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x200000, 0x0) signalfd(r0, &(0x7f0000000340), 0x8) 09:34:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) [ 395.398058][T12966] loop5: detected capacity change from 128 to 0 09:34:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/182, 0x32, 0xb6, 0x1}, 0x20) [ 395.457717][T12981] loop3: detected capacity change from 264192 to 0 09:34:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x3}]}]}}, &(0x7f00000000c0)=""/182, 0x36, 0xb6, 0x1}, 0x20) 09:34:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 09:34:00 executing program 1: r0 = fsopen(&(0x7f0000000000)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='async\x00', 0x0, 0x0) 09:34:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:34:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r0}}) [ 395.844613][T13007] loop3: detected capacity change from 264192 to 0 09:34:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 09:34:00 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r0}) 09:34:00 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x40e21, 0x0) write$vga_arbiter(r0, &(0x7f00000002c0)=@target_default='target default\x00', 0xf) 09:34:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x24) 09:34:00 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) 09:34:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x40, 0x0, 0x1}, 0x40) 09:34:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(0x0, &(0x7f00000002c0)=""/49) 09:34:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x6, 0x15, &(0x7f0000000700)={@dev, @broadcast}, 0x10) 09:34:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001540)={&(0x7f0000001480), 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x28}}, 0x0) 09:34:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 09:34:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000140)={'batadv_slave_0\x00'}) 09:34:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x21) [ 396.457656][T13042] loop0: detected capacity change from 264192 to 0 09:34:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x5421, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "4c2f74e83118c27a964df51976cb4f23c1f9e73272a02bcdad3d9d6cef3141177eb531c7c4b37f6213b421d25d880e4ef8f12b43396088cbb12c3481d681606a", "cd8d4b811ded02c67b000e4d31651019daa2bdd970fbd9b6e0f735775a096f7e"}) 09:34:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f00000000c0)={0x84, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x63, 0xe, {@wo_ht, 0x0, @random, 0x0, @void, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void}}]}, 0x84}}, 0x0) 09:34:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x4, 0xe2, 0x744a, 0x31, @mcast2, @rand_addr=' \x01\x00', 0x8, 0x8, 0x3, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'syztnl0\x00', r2, 0x2f, 0x4, 0x40, 0xfffffffb, 0x5, @loopback, @mcast2, 0x6, 0x8000, 0x401, 0x3}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'netpci0\x00', @ifru_data=0x0}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x11c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf59}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbbe7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73da4039}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3978}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c5c0694}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xd4, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ac658b0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37102af}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33ea2453}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ffcf37c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29eaf118}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28de77a6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76a3efe4}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70cb30cb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39e7151d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4aaedf2e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fd13ce7}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3fc96942}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x438b35da}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7833e0e0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x880}, 0x40000) 09:34:01 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$char_usb(r0, 0x0, 0x0) 09:34:01 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0x6]}, &(0x7f0000000080), 0x8) 09:34:01 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/7, 0x7) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) syz_io_uring_complete(0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 09:34:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000040)={'netpci0\x00', @ifru_data=0x0}) 09:34:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, 0x0, 0x0, 0x4, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 09:34:01 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "6d9aeca20e40dfbf0370253c0b17cd4d8e91ec7b7b9f2e2d775531c3a4b9b1fbad7092b761b5138031d13d794657d0a8ddc928d284c6456a39edfb03df9ea1d2"}, 0x48, 0xfffffffffffffffc) 09:34:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x74) 09:34:02 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:34:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0xb, 0x0, 0x0) 09:34:02 executing program 0: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x2, 0x0) 09:34:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setuid(0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 09:34:02 executing program 1: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:34:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x8010aebc, 0x0) 09:34:02 executing program 2: bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 397.589882][T13101] loop3: detected capacity change from 264192 to 0 09:34:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/105) 09:34:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x80000000, 0x4, 0x1}, 0x40) 09:34:02 executing program 0: bpf$BPF_PROG_TEST_RUN(0xf, 0x0, 0x0) 09:34:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:34:02 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/7, 0x7) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) syz_io_uring_complete(0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 09:34:02 executing program 2: prctl$PR_SET_MM_AUXV(0x4, 0xc, 0x0, 0x0) 09:34:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001180)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 09:34:02 executing program 5: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 09:34:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setuid(0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 09:34:02 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=""/49) 09:34:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x28}}, 0x0) 09:34:02 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setuid(0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 09:34:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0101282, 0x0) 09:34:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x9, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8, 0x5}]}, @func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/129, 0x41, 0x81, 0x1}, 0x20) [ 398.232724][T13134] loop2: detected capacity change from 264192 to 0 [ 398.268335][T13134] FAT-fs (loop2): invalid media value (0x00) 09:34:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0xa, 0x0, &(0x7f0000000300)) [ 398.288175][T13140] loop0: detected capacity change from 264192 to 0 [ 398.299810][T13134] FAT-fs (loop2): Can't find a valid FAT filesystem 09:34:03 executing program 5: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x4, 0x0) [ 398.423437][T13146] loop3: detected capacity change from 264192 to 0 09:34:03 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80200, 0x0) [ 398.607371][T13134] loop2: detected capacity change from 264192 to 0 09:34:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/145, 0x1a, 0x91, 0x1}, 0x20) [ 398.681009][T13134] FAT-fs (loop2): invalid media value (0x00) [ 398.687036][T13134] FAT-fs (loop2): Can't find a valid FAT filesystem 09:34:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x8048ae66, 0x0) 09:34:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 09:34:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setuid(0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 09:34:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000000)={'team0\x00', @ifru_data=0x0}) 09:34:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setuid(0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 09:34:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r0) 09:34:03 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000001a80)) 09:34:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, &(0x7f0000000140)={'batadv_slave_0\x00'}) 09:34:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x79) 09:34:03 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x3}) 09:34:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x301, 0x0) 09:34:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}}, &(0x7f00000000c0)=""/182, 0x4e, 0xb6, 0x1}, 0x20) 09:34:04 executing program 4: fsopen(&(0x7f0000000200)='nsfs\x00', 0x0) [ 399.301482][T13202] loop3: detected capacity change from 264192 to 0 [ 399.339513][T13203] loop0: detected capacity change from 264192 to 0 09:34:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f0000000100)=""/145, 0x26, 0x91, 0x1}, 0x20) 09:34:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setuid(0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 09:34:04 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000000400)) 09:34:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setuid(0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 09:34:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x12, 0x0, &(0x7f0000000140)) 09:34:04 executing program 1: prctl$PR_SET_MM_AUXV(0x18, 0xc, 0x0, 0x0) 09:34:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x29) 09:34:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_data=0x0}) 09:34:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa) 09:34:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 09:34:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x40049409, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "4c2f74e83118c27a964df51976cb4f23c1f9e73272a02bcdad3d9d6cef3141177eb531c7c4b37f6213b421d25d880e4ef8f12b43396088cbb12c3481d681606a", "cd8d4b811ded02c67b000e4d31651019daa2bdd970fbd9b6e0f735775a096f7e"}) [ 399.915287][T13240] loop3: detected capacity change from 264192 to 0 09:34:04 executing program 5: prctl$PR_SET_MM_AUXV(0x1e, 0xc, 0x0, 0x0) [ 400.010118][T13243] loop0: detected capacity change from 264192 to 0 09:34:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000040)={0x7, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 09:34:05 executing program 4: bpf$BPF_BTF_LOAD(0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:34:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 09:34:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[], [], @empty}}}) 09:34:05 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "a47a4c13702afde51a1a82c814b23c4094ebd69304ed082f78fcabf6949e9c709c8e5f30f5df70097612aae97400a0be196f82fc6d9d5f0bc4e9a7f0af2a6e8d"}, 0x48, 0xffffffffffffffff) 09:34:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10, 0x3}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/182, 0x46, 0xb6, 0x1}, 0x20) 09:34:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, 0x700, 0x0, 0x0, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x0, 0x6, 0x45, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x8000, 0x80000001, 0x1ff}}) 09:34:05 executing program 2: socket$inet(0x2, 0x10, 0x0) 09:34:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1260, 0x0) 09:34:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[], [], @empty}}}) 09:34:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x11, &(0x7f0000000700)={@dev, @broadcast}, 0x10) 09:34:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000240)=""/4096) 09:34:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:34:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[], [], @empty}}}) 09:34:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 09:34:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000140)={'batadv_slave_0\x00'}) 09:34:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=""/49) chown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 09:34:05 executing program 3: rt_sigaction(0x22, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000700)) 09:34:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[], [], @empty}}}) [ 401.046780][T13306] loop4: detected capacity change from 264192 to 0 09:34:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/145, 0x1a, 0x91, 0x1}, 0x20) 09:34:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x3fe, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/145, 0x3d, 0x91, 0x1}, 0x20) 09:34:05 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001080), 0x4) 09:34:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000700)='msdos\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)={[], [{@appraise='appraise'}]}) 09:34:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x0) 09:34:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:34:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=""/49) chown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 09:34:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=""/49) chown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 09:34:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001080), 0x4) 09:34:06 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000005b40)={@map, 0xffffffffffffffff, 0x1f}, 0x10) 09:34:06 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) [ 401.517665][T13332] loop2: detected capacity change from 264192 to 0 09:34:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x61) [ 401.619759][T13338] loop4: detected capacity change from 264192 to 0 [ 401.771172][T13347] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 09:34:06 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={{}, {0x77359400}}, 0x0) 09:34:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001080), 0x4) 09:34:06 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) 09:34:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae01, 0x7) 09:34:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=""/49) chown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 09:34:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'\x00', @ifru_data=0x0}) 09:34:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001080), 0x4) 09:34:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=""/49) chown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 09:34:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000280)=""/197, 0x26, 0xc5, 0x1}, 0x20) 09:34:06 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) 09:34:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x11}, @void}}}, 0x1c}}, 0x0) [ 402.280203][T13366] loop4: detected capacity change from 264192 to 0 09:34:07 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) 09:34:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3, 0x0, 0x0, 0xffff8000}]}) 09:34:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 09:34:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=""/49) chown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 09:34:07 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x472083, 0x0) [ 402.580652][T13386] loop2: detected capacity change from 264192 to 0 09:34:07 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000006c0)=[{0x0, 0x0, 0xffffffff}]) 09:34:07 executing program 5: syz_read_part_table(0x0, 0x4, &(0x7f0000002cc0)=[{&(0x7f0000001800)="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", 0xf36, 0x1ff}, {0x0, 0x0, 0x6}, {&(0x7f0000002a80)}, {&(0x7f0000002b40)}]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001500)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x1], 0x2, 0x2}, {0xffffffffffffffff, [0x1, 0x0, 0x0, 0x4], 0x0, 0x2}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "78fd"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [], 0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) fdatasync(0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 09:34:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4094, 0xffe}], 0x1, 0x0, 0x0) [ 402.749254][T13397] loop0: detected capacity change from 264192 to 0 [ 402.834229][T13399] loop4: detected capacity change from 264192 to 0 [ 402.914564][T13406] loop5: detected capacity change from 8 to 0 [ 402.964717][T13406] Dev loop5: unable to read RDB block 8 [ 402.971452][T13406] loop5: unable to read partition table [ 402.977197][T13406] loop5: partition table beyond EOD, truncated [ 402.983628][T13406] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 403.071745][T13406] loop5: detected capacity change from 8 to 0 [ 403.111829][T13406] Dev loop5: unable to read RDB block 8 [ 403.142674][T13406] loop5: unable to read partition table [ 403.170968][T13397] ================================================================== [ 403.179560][T13397] BUG: KASAN: use-after-free in disk_part_iter_next+0x4c7/0x560 [ 403.183883][T13406] loop5: partition table beyond EOD, [ 403.187193][T13397] Read of size 8 at addr ffff888142695c28 by task syz-executor.0/13397 [ 403.187209][T13406] truncated [ 403.192550][T13397] [ 403.192597][T13397] CPU: 1 PID: 13397 Comm: syz-executor.0 Not tainted 5.10.0-rc6-next-20201207-syzkaller #0 [ 403.192607][T13397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.192614][T13397] Call Trace: [ 403.192647][T13397] dump_stack+0x107/0x163 [ 403.192674][T13397] ? disk_part_iter_next+0x4c7/0x560 [ 403.200928][T13406] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 403.204005][T13397] ? disk_part_iter_next+0x4c7/0x560 [ 403.252376][T13397] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 403.259390][T13397] ? disk_part_iter_next+0x4c7/0x560 [ 403.264663][T13397] ? disk_part_iter_next+0x4c7/0x560 [ 403.269933][T13397] kasan_report.cold+0x79/0xd5 [ 403.274700][T13397] ? disk_part_iter_next+0x4c7/0x560 [ 403.279977][T13397] disk_part_iter_next+0x4c7/0x560 [ 403.285088][T13397] ? try_to_wake_up+0xd7/0x13f0 [ 403.289929][T13397] ? disk_part_iter_init+0xe0/0xe0 [ 403.295026][T13397] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 403.301247][T13397] ? filemap_check_errors+0xa5/0x150 [ 403.306519][T13397] ? filemap_write_and_wait_range+0x14d/0x1c0 [ 403.312575][T13397] blk_drop_partitions+0x10a/0x180 [ 403.317671][T13397] ? bdev_resize_partition+0x200/0x200 [ 403.323137][T13397] bdev_disk_changed+0x238/0x430 [ 403.328079][T13397] __loop_clr_fd+0x77b/0xe00 [ 403.332662][T13397] lo_release+0x1ad/0x1f0 [ 403.336978][T13397] ? __loop_clr_fd+0xe00/0xe00 [ 403.341725][T13397] __blkdev_put+0x54e/0x800 [ 403.346220][T13397] ? __mutex_unlock_slowpath+0xe2/0x610 [ 403.351750][T13397] ? freeze_bdev+0x250/0x250 [ 403.356336][T13397] ? wait_for_completion_io+0x260/0x260 [ 403.361984][T13397] ? _raw_spin_unlock+0x24/0x40 [ 403.366833][T13397] ? locks_remove_file+0x32a/0x590 [ 403.371936][T13397] blkdev_put+0x92/0x5b0 [ 403.376165][T13397] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 403.382395][T13397] blkdev_close+0x8c/0xb0 [ 403.386711][T13397] __fput+0x283/0x920 [ 403.390680][T13397] ? blkdev_put+0x5b0/0x5b0 [ 403.395175][T13397] task_work_run+0xdd/0x190 [ 403.399671][T13397] exit_to_user_mode_prepare+0x1f0/0x200 [ 403.405293][T13397] syscall_exit_to_user_mode+0x19/0x50 [ 403.410739][T13397] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.416614][T13397] RIP: 0033:0x417a51 [ 403.420497][T13397] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 403.440088][T13397] RSP: 002b:00007f545dac8980 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 403.448518][T13397] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417a51 [ 403.456504][T13397] RDX: 0000000000000003 RSI: 0000000000004c00 RDI: 0000000000000004 [ 403.464587][T13397] RBP: 0000000000000000 R08: 00000000200006d8 R09: 0000000000000000 [ 403.472546][T13397] R10: 00000000060fffff R11: 0000000000000293 R12: 00007f545dac96d4 [ 403.480505][T13397] R13: 0000000000000010 R14: 0000000000000003 R15: 00000000200006e8 [ 403.488474][T13397] [ 403.490785][T13397] Allocated by task 10587: [ 403.495190][T13397] kasan_save_stack+0x1b/0x40 [ 403.499851][T13397] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 403.505644][T13397] kmem_cache_alloc+0x155/0x380 [ 403.510478][T13397] bdev_alloc_inode+0x18/0x40 [ 403.515141][T13397] alloc_inode+0x61/0x230 [ 403.519459][T13397] new_inode+0x27/0x2f0 [ 403.523599][T13397] bdev_alloc+0x20/0x340 [ 403.527825][T13397] add_partition+0x1ad/0x8e0 [ 403.532396][T13397] bdev_add_partition+0xb6/0x130 [ 403.537317][T13397] blkpg_do_ioctl+0x2d0/0x340 [ 403.541977][T13397] blkdev_ioctl+0x577/0x6d0 [ 403.546463][T13397] block_ioctl+0xf9/0x140 [ 403.550775][T13397] __x64_sys_ioctl+0x193/0x200 [ 403.555521][T13397] do_syscall_64+0x2d/0x70 [ 403.559926][T13397] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.565795][T13397] [ 403.568105][T13397] Freed by task 13386: [ 403.572160][T13397] kasan_save_stack+0x1b/0x40 [ 403.576823][T13397] kasan_set_track+0x1c/0x30 [ 403.581397][T13397] kasan_set_free_info+0x20/0x30 [ 403.586321][T13397] ____kasan_slab_free.part.0+0xe1/0x110 [ 403.591936][T13397] slab_free_freelist_hook+0x82/0x1d0 [ 403.597317][T13397] kmem_cache_free+0x82/0x360 [ 403.601984][T13397] i_callback+0x3f/0x70 [ 403.606130][T13397] rcu_core+0x735/0x1020 [ 403.610362][T13397] __do_softirq+0x2b7/0xa76 [ 403.614865][T13397] [ 403.617184][T13397] Last potentially related work creation: [ 403.622897][T13397] kasan_save_stack+0x1b/0x40 [ 403.627559][T13397] kasan_record_aux_stack+0xdc/0x100 [ 403.632829][T13397] call_rcu+0xbb/0x810 [ 403.636893][T13397] destroy_inode+0x129/0x1b0 [ 403.641469][T13397] iput.part.0+0x41e/0x840 [ 403.645865][T13397] iput+0x58/0x70 [ 403.649490][T13397] disk_part_iter_next+0x9a/0x560 [ 403.654498][T13397] blk_drop_partitions+0x10a/0x180 [ 403.659612][T13397] bdev_disk_changed+0x238/0x430 [ 403.664641][T13397] loop_reread_partitions+0x29/0x50 [ 403.669913][T13397] loop_set_status+0x735/0x1040 [ 403.676235][T13397] lo_ioctl+0x900/0x1720 [ 403.680477][T13397] blkdev_ioctl+0x2a1/0x6d0 [ 403.684964][T13397] block_ioctl+0xf9/0x140 [ 403.689280][T13397] __x64_sys_ioctl+0x193/0x200 [ 403.694042][T13397] do_syscall_64+0x2d/0x70 [ 403.698442][T13397] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.704311][T13397] [ 403.706627][T13397] The buggy address belongs to the object at ffff888142695c00 [ 403.706627][T13397] which belongs to the cache bdev_cache of size 2808 [ 403.720661][T13397] The buggy address is located 40 bytes inside of [ 403.720661][T13397] 2808-byte region [ffff888142695c00, ffff8881426966f8) [ 403.733909][T13397] The buggy address belongs to the page: [ 403.739526][T13397] page:00000000e3bc4565 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x142690 [ 403.749754][T13397] head:00000000e3bc4565 order:3 compound_mapcount:0 compound_pincount:0 [ 403.758059][T13397] flags: 0x57ff00000010200(slab|head) [ 403.763422][T13397] raw: 057ff00000010200 dead000000000100 dead000000000122 ffff888140006b40 [ 403.772001][T13397] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 403.780580][T13397] page dumped because: kasan: bad access detected [ 403.786969][T13397] [ 403.789277][T13397] Memory state around the buggy address: [ 403.794911][T13397] ffff888142695b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 403.802956][T13397] ffff888142695b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 403.811000][T13397] >ffff888142695c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 403.819038][T13397] ^ [ 403.824400][T13397] ffff888142695c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 403.832441][T13397] ffff888142695d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 403.840481][T13397] ================================================================== [ 403.848520][T13397] Disabling lock debugging due to kernel taint 09:34:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=""/49) chown(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 09:34:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[], [], @empty}}}) 09:34:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) [ 403.902290][T13397] Kernel panic - not syncing: panic_on_warn set ... [ 403.908941][T13397] CPU: 1 PID: 13397 Comm: syz-executor.0 Tainted: G B 5.10.0-rc6-next-20201207-syzkaller #0 [ 403.920305][T13397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.930449][T13397] Call Trace: [ 403.933744][T13397] dump_stack+0x107/0x163 [ 403.938080][T13397] panic+0x343/0x77f [ 403.941980][T13397] ? __warn_printk+0xf3/0xf3 [ 403.946580][T13397] ? preempt_schedule_common+0x59/0xc0 [ 403.952049][T13397] ? disk_part_iter_next+0x4c7/0x560 [ 403.957336][T13397] ? preempt_schedule_thunk+0x16/0x18 [ 403.962720][T13397] ? trace_hardirqs_on+0x38/0x1c0 [ 403.967749][T13397] ? trace_hardirqs_on+0x51/0x1c0 [ 403.972784][T13397] ? disk_part_iter_next+0x4c7/0x560 [ 403.978079][T13397] ? disk_part_iter_next+0x4c7/0x560 [ 403.983370][T13397] end_report+0x58/0x5e [ 403.987536][T13397] kasan_report.cold+0x67/0xd5 [ 403.992313][T13397] ? disk_part_iter_next+0x4c7/0x560 [ 403.997608][T13397] disk_part_iter_next+0x4c7/0x560 [ 404.002722][T13397] ? try_to_wake_up+0xd7/0x13f0 [ 404.007584][T13397] ? disk_part_iter_init+0xe0/0xe0 [ 404.012796][T13397] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 404.019037][T13397] ? filemap_check_errors+0xa5/0x150 [ 404.024303][T13397] ? filemap_write_and_wait_range+0x14d/0x1c0 [ 404.030386][T13397] blk_drop_partitions+0x10a/0x180 [ 404.035519][T13397] ? bdev_resize_partition+0x200/0x200 [ 404.040960][T13397] bdev_disk_changed+0x238/0x430 [ 404.045879][T13397] __loop_clr_fd+0x77b/0xe00 [ 404.050450][T13397] lo_release+0x1ad/0x1f0 [ 404.054755][T13397] ? __loop_clr_fd+0xe00/0xe00 [ 404.059496][T13397] __blkdev_put+0x54e/0x800 [ 404.063996][T13397] ? __mutex_unlock_slowpath+0xe2/0x610 [ 404.069518][T13397] ? freeze_bdev+0x250/0x250 [ 404.074089][T13397] ? wait_for_completion_io+0x260/0x260 [ 404.079614][T13397] ? _raw_spin_unlock+0x24/0x40 [ 404.084441][T13397] ? locks_remove_file+0x32a/0x590 [ 404.089568][T13397] blkdev_put+0x92/0x5b0 [ 404.093790][T13397] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 404.100006][T13397] blkdev_close+0x8c/0xb0 [ 404.104315][T13397] __fput+0x283/0x920 [ 404.108274][T13397] ? blkdev_put+0x5b0/0x5b0 [ 404.112799][T13397] task_work_run+0xdd/0x190 [ 404.117279][T13397] exit_to_user_mode_prepare+0x1f0/0x200 [ 404.122888][T13397] syscall_exit_to_user_mode+0x19/0x50 [ 404.128368][T13397] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 404.134235][T13397] RIP: 0033:0x417a51 [ 404.138109][T13397] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 404.157690][T13397] RSP: 002b:00007f545dac8980 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 404.166291][T13397] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417a51 [ 404.174339][T13397] RDX: 0000000000000003 RSI: 0000000000004c00 RDI: 0000000000000004 [ 404.182287][T13397] RBP: 0000000000000000 R08: 00000000200006d8 R09: 0000000000000000 [ 404.190322][T13397] R10: 00000000060fffff R11: 0000000000000293 R12: 00007f545dac96d4 [ 404.198288][T13397] R13: 0000000000000010 R14: 0000000000000003 R15: 00000000200006e8 [ 404.206845][T13397] Kernel Offset: disabled [ 404.211172][T13397] Rebooting in 86400 seconds..