[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.49' (ECDSA) to the list of known hosts. 2021/09/20 14:15:30 fuzzer started 2021/09/20 14:15:30 dialing manager at 10.128.0.169:38821 2021/09/20 14:15:38 syscalls: 3563 2021/09/20 14:15:38 code coverage: enabled 2021/09/20 14:15:38 comparison tracing: enabled 2021/09/20 14:15:38 extra coverage: enabled 2021/09/20 14:15:38 setuid sandbox: enabled 2021/09/20 14:15:38 namespace sandbox: enabled 2021/09/20 14:15:38 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/20 14:15:38 fault injection: enabled 2021/09/20 14:15:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/20 14:15:38 net packet injection: enabled 2021/09/20 14:15:38 net device setup: enabled 2021/09/20 14:15:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/20 14:15:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/20 14:15:38 USB emulation: enabled 2021/09/20 14:15:38 hci packet injection: enabled 2021/09/20 14:15:38 wifi device emulation: enabled 2021/09/20 14:15:38 802.15.4 emulation: enabled 2021/09/20 14:15:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/20 14:15:39 fetching corpus: 50, signal 49710/53333 (executing program) 2021/09/20 14:15:39 fetching corpus: 100, signal 67631/72860 (executing program) 2021/09/20 14:15:39 fetching corpus: 150, signal 86295/92983 (executing program) 2021/09/20 14:15:39 fetching corpus: 200, signal 100388/108446 (executing program) 2021/09/20 14:15:39 fetching corpus: 250, signal 114391/123718 (executing program) 2021/09/20 14:15:40 fetching corpus: 300, signal 127128/137688 (executing program) 2021/09/20 14:15:40 fetching corpus: 350, signal 138905/150621 (executing program) 2021/09/20 14:15:40 fetching corpus: 400, signal 150616/163355 (executing program) 2021/09/20 14:15:40 fetching corpus: 450, signal 156368/170282 (executing program) 2021/09/20 14:15:40 fetching corpus: 500, signal 163754/178746 (executing program) 2021/09/20 14:15:41 fetching corpus: 549, signal 171983/187977 (executing program) 2021/09/20 14:15:41 fetching corpus: 598, signal 178606/195523 (executing program) 2021/09/20 14:15:41 fetching corpus: 646, signal 183456/201422 (executing program) 2021/09/20 14:15:41 fetching corpus: 695, signal 189910/208791 (executing program) 2021/09/20 14:15:42 fetching corpus: 745, signal 196089/215824 (executing program) 2021/09/20 14:15:42 fetching corpus: 794, signal 201954/222479 (executing program) 2021/09/20 14:15:42 fetching corpus: 844, signal 207086/228444 (executing program) 2021/09/20 14:15:43 fetching corpus: 893, signal 212450/234601 (executing program) 2021/09/20 14:15:43 fetching corpus: 943, signal 218889/241692 (executing program) 2021/09/20 14:15:43 fetching corpus: 993, signal 225222/248643 (executing program) 2021/09/20 14:15:44 fetching corpus: 1042, signal 230184/254319 (executing program) 2021/09/20 14:15:44 fetching corpus: 1089, signal 233423/258373 (executing program) 2021/09/20 14:15:44 fetching corpus: 1139, signal 237450/263071 (executing program) 2021/09/20 14:15:44 fetching corpus: 1188, signal 241458/267767 (executing program) 2021/09/20 14:15:45 fetching corpus: 1237, signal 247226/273956 (executing program) 2021/09/20 14:15:45 fetching corpus: 1285, signal 252750/279963 (executing program) 2021/09/20 14:15:45 fetching corpus: 1334, signal 256794/284553 (executing program) 2021/09/20 14:15:45 fetching corpus: 1384, signal 260297/288667 (executing program) 2021/09/20 14:15:46 fetching corpus: 1434, signal 263837/292715 (executing program) 2021/09/20 14:15:46 fetching corpus: 1484, signal 267624/296966 (executing program) 2021/09/20 14:15:46 fetching corpus: 1533, signal 272443/302111 (executing program) 2021/09/20 14:15:46 fetching corpus: 1582, signal 275444/305594 (executing program) 2021/09/20 14:15:47 fetching corpus: 1630, signal 278625/309266 (executing program) 2021/09/20 14:15:47 fetching corpus: 1678, signal 281195/312381 (executing program) 2021/09/20 14:15:47 fetching corpus: 1726, signal 283635/315355 (executing program) 2021/09/20 14:15:47 fetching corpus: 1776, signal 287243/319338 (executing program) 2021/09/20 14:15:48 fetching corpus: 1823, signal 289734/322388 (executing program) 2021/09/20 14:15:48 fetching corpus: 1873, signal 292999/325981 (executing program) 2021/09/20 14:15:48 fetching corpus: 1922, signal 295919/329247 (executing program) 2021/09/20 14:15:48 fetching corpus: 1971, signal 298604/332337 (executing program) 2021/09/20 14:15:49 fetching corpus: 2021, signal 301587/335662 (executing program) 2021/09/20 14:15:49 fetching corpus: 2069, signal 303584/338155 (executing program) 2021/09/20 14:15:49 fetching corpus: 2118, signal 306121/341071 (executing program) 2021/09/20 14:15:49 fetching corpus: 2166, signal 309026/344252 (executing program) 2021/09/20 14:15:50 fetching corpus: 2214, signal 311762/347326 (executing program) 2021/09/20 14:15:50 fetching corpus: 2264, signal 314372/350190 (executing program) 2021/09/20 14:15:50 fetching corpus: 2314, signal 317519/353522 (executing program) 2021/09/20 14:15:51 fetching corpus: 2363, signal 320301/356516 (executing program) 2021/09/20 14:15:51 fetching corpus: 2413, signal 323444/359779 (executing program) 2021/09/20 14:15:51 fetching corpus: 2462, signal 325216/361897 (executing program) 2021/09/20 14:15:51 fetching corpus: 2511, signal 327612/364551 (executing program) 2021/09/20 14:15:52 fetching corpus: 2558, signal 330423/367465 (executing program) 2021/09/20 14:15:52 fetching corpus: 2608, signal 332902/370126 (executing program) 2021/09/20 14:15:52 fetching corpus: 2657, signal 335552/372932 (executing program) 2021/09/20 14:15:53 fetching corpus: 2706, signal 337132/374856 (executing program) 2021/09/20 14:15:53 fetching corpus: 2756, signal 338744/376784 (executing program) 2021/09/20 14:15:53 fetching corpus: 2806, signal 340312/378648 (executing program) 2021/09/20 14:15:53 fetching corpus: 2856, signal 341744/380440 (executing program) 2021/09/20 14:15:53 fetching corpus: 2906, signal 344022/382847 (executing program) 2021/09/20 14:15:54 fetching corpus: 2956, signal 346103/385067 (executing program) 2021/09/20 14:15:54 fetching corpus: 3006, signal 350749/389165 (executing program) 2021/09/20 14:15:54 fetching corpus: 3055, signal 352290/391007 (executing program) 2021/09/20 14:15:55 fetching corpus: 3105, signal 354844/393483 (executing program) 2021/09/20 14:15:55 fetching corpus: 3153, signal 356419/395264 (executing program) 2021/09/20 14:15:55 fetching corpus: 3201, signal 358898/397705 (executing program) 2021/09/20 14:15:55 fetching corpus: 3251, signal 361033/399851 (executing program) 2021/09/20 14:15:56 fetching corpus: 3301, signal 362662/401601 (executing program) 2021/09/20 14:15:56 fetching corpus: 3349, signal 364086/403207 (executing program) 2021/09/20 14:15:56 fetching corpus: 3397, signal 365462/404751 (executing program) 2021/09/20 14:15:57 fetching corpus: 3447, signal 367056/406399 (executing program) 2021/09/20 14:15:57 fetching corpus: 3496, signal 368851/408205 (executing program) 2021/09/20 14:15:57 fetching corpus: 3545, signal 370579/410000 (executing program) 2021/09/20 14:15:57 fetching corpus: 3594, signal 372011/411538 (executing program) 2021/09/20 14:15:58 fetching corpus: 3644, signal 374333/413696 (executing program) 2021/09/20 14:15:58 fetching corpus: 3693, signal 375996/415395 (executing program) 2021/09/20 14:15:58 fetching corpus: 3743, signal 378522/417682 (executing program) 2021/09/20 14:15:58 fetching corpus: 3792, signal 380012/419231 (executing program) 2021/09/20 14:15:59 fetching corpus: 3841, signal 381619/420846 (executing program) 2021/09/20 14:15:59 fetching corpus: 3891, signal 383273/422471 (executing program) 2021/09/20 14:15:59 fetching corpus: 3938, signal 384599/423866 (executing program) 2021/09/20 14:16:00 fetching corpus: 3988, signal 385722/425100 (executing program) 2021/09/20 14:16:00 fetching corpus: 4036, signal 386989/426450 (executing program) 2021/09/20 14:16:00 fetching corpus: 4086, signal 388714/428072 (executing program) 2021/09/20 14:16:00 fetching corpus: 4136, signal 390211/429489 (executing program) 2021/09/20 14:16:01 fetching corpus: 4186, signal 391403/430746 (executing program) 2021/09/20 14:16:01 fetching corpus: 4236, signal 393594/432619 (executing program) 2021/09/20 14:16:01 fetching corpus: 4286, signal 394604/433767 (executing program) 2021/09/20 14:16:01 fetching corpus: 4336, signal 397041/435810 (executing program) 2021/09/20 14:16:02 fetching corpus: 4386, signal 398647/437305 (executing program) 2021/09/20 14:16:02 fetching corpus: 4436, signal 399820/438483 (executing program) 2021/09/20 14:16:02 fetching corpus: 4485, signal 401708/440138 (executing program) 2021/09/20 14:16:03 fetching corpus: 4533, signal 402983/441416 (executing program) 2021/09/20 14:16:03 fetching corpus: 4581, signal 404337/442754 (executing program) 2021/09/20 14:16:03 fetching corpus: 4631, signal 405411/443851 (executing program) 2021/09/20 14:16:03 fetching corpus: 4679, signal 406793/445135 (executing program) 2021/09/20 14:16:04 fetching corpus: 4729, signal 407969/446253 (executing program) 2021/09/20 14:16:04 fetching corpus: 4777, signal 409875/447844 (executing program) 2021/09/20 14:16:04 fetching corpus: 4826, signal 411940/449479 (executing program) 2021/09/20 14:16:05 fetching corpus: 4876, signal 413414/450777 (executing program) 2021/09/20 14:16:05 fetching corpus: 4924, signal 414534/451814 (executing program) 2021/09/20 14:16:05 fetching corpus: 4974, signal 415911/453005 (executing program) 2021/09/20 14:16:05 fetching corpus: 5022, signal 417543/454341 (executing program) 2021/09/20 14:16:06 fetching corpus: 5072, signal 419313/455762 (executing program) 2021/09/20 14:16:06 fetching corpus: 5120, signal 420664/456907 (executing program) 2021/09/20 14:16:06 fetching corpus: 5169, signal 421847/457958 (executing program) 2021/09/20 14:16:06 fetching corpus: 5218, signal 423063/459029 (executing program) 2021/09/20 14:16:07 fetching corpus: 5267, signal 424246/459998 (executing program) 2021/09/20 14:16:07 fetching corpus: 5317, signal 425488/461025 (executing program) 2021/09/20 14:16:07 fetching corpus: 5366, signal 427037/462233 (executing program) 2021/09/20 14:16:08 fetching corpus: 5412, signal 428312/463270 (executing program) 2021/09/20 14:16:08 fetching corpus: 5461, signal 429456/464285 (executing program) 2021/09/20 14:16:08 fetching corpus: 5511, signal 430409/465142 (executing program) 2021/09/20 14:16:08 fetching corpus: 5561, signal 431409/466003 (executing program) 2021/09/20 14:16:08 fetching corpus: 5611, signal 432257/466791 (executing program) 2021/09/20 14:16:09 fetching corpus: 5661, signal 433811/467943 (executing program) 2021/09/20 14:16:09 fetching corpus: 5710, signal 435181/468980 (executing program) 2021/09/20 14:16:09 fetching corpus: 5760, signal 436769/470164 (executing program) 2021/09/20 14:16:09 fetching corpus: 5810, signal 438103/471127 (executing program) 2021/09/20 14:16:10 fetching corpus: 5860, signal 439522/472164 (executing program) 2021/09/20 14:16:10 fetching corpus: 5910, signal 440920/473158 (executing program) 2021/09/20 14:16:10 fetching corpus: 5960, signal 441689/473803 (executing program) 2021/09/20 14:16:10 fetching corpus: 6010, signal 443051/474742 (executing program) 2021/09/20 14:16:11 fetching corpus: 6057, signal 443757/475346 (executing program) 2021/09/20 14:16:11 fetching corpus: 6106, signal 444988/476260 (executing program) 2021/09/20 14:16:11 fetching corpus: 6156, signal 446013/477013 (executing program) 2021/09/20 14:16:11 fetching corpus: 6206, signal 446879/477706 (executing program) 2021/09/20 14:16:12 fetching corpus: 6255, signal 448185/478622 (executing program) 2021/09/20 14:16:12 fetching corpus: 6305, signal 449147/479310 (executing program) 2021/09/20 14:16:12 fetching corpus: 6354, signal 450035/479948 (executing program) 2021/09/20 14:16:12 fetching corpus: 6404, signal 451117/480700 (executing program) 2021/09/20 14:16:12 fetching corpus: 6454, signal 451972/481336 (executing program) 2021/09/20 14:16:13 fetching corpus: 6503, signal 453021/482064 (executing program) 2021/09/20 14:16:13 fetching corpus: 6550, signal 454182/482810 (executing program) 2021/09/20 14:16:13 fetching corpus: 6600, signal 455207/483498 (executing program) 2021/09/20 14:16:14 fetching corpus: 6649, signal 456007/484091 (executing program) 2021/09/20 14:16:14 fetching corpus: 6698, signal 456896/484760 (executing program) 2021/09/20 14:16:14 fetching corpus: 6748, signal 457755/485334 (executing program) 2021/09/20 14:16:14 fetching corpus: 6797, signal 458901/486064 (executing program) 2021/09/20 14:16:15 fetching corpus: 6846, signal 459602/486596 (executing program) 2021/09/20 14:16:15 fetching corpus: 6896, signal 461244/487695 (executing program) 2021/09/20 14:16:15 fetching corpus: 6946, signal 462046/488243 (executing program) 2021/09/20 14:16:15 fetching corpus: 6996, signal 463766/489169 (executing program) 2021/09/20 14:16:15 fetching corpus: 7046, signal 464580/489688 (executing program) 2021/09/20 14:16:16 fetching corpus: 7096, signal 465674/490346 (executing program) 2021/09/20 14:16:16 fetching corpus: 7146, signal 466693/490923 (executing program) 2021/09/20 14:16:16 fetching corpus: 7196, signal 468123/491662 (executing program) 2021/09/20 14:16:16 fetching corpus: 7246, signal 468909/492128 (executing program) 2021/09/20 14:16:16 fetching corpus: 7296, signal 469880/492662 (executing program) 2021/09/20 14:16:17 fetching corpus: 7346, signal 470763/493159 (executing program) 2021/09/20 14:16:17 fetching corpus: 7396, signal 471677/493670 (executing program) 2021/09/20 14:16:17 fetching corpus: 7446, signal 472302/494064 (executing program) 2021/09/20 14:16:17 fetching corpus: 7496, signal 473514/494702 (executing program) 2021/09/20 14:16:17 fetching corpus: 7546, signal 474356/495186 (executing program) 2021/09/20 14:16:17 fetching corpus: 7596, signal 475102/495588 (executing program) 2021/09/20 14:16:17 fetching corpus: 7646, signal 475684/495937 (executing program) 2021/09/20 14:16:17 fetching corpus: 7696, signal 476698/496433 (executing program) 2021/09/20 14:16:18 fetching corpus: 7746, signal 478550/497239 (executing program) 2021/09/20 14:16:18 fetching corpus: 7796, signal 479274/497628 (executing program) 2021/09/20 14:16:18 fetching corpus: 7846, signal 480411/498131 (executing program) 2021/09/20 14:16:18 fetching corpus: 7896, signal 481108/498486 (executing program) 2021/09/20 14:16:18 fetching corpus: 7946, signal 481831/498829 (executing program) 2021/09/20 14:16:18 fetching corpus: 7995, signal 482563/499215 (executing program) 2021/09/20 14:16:18 fetching corpus: 8045, signal 483420/499607 (executing program) 2021/09/20 14:16:18 fetching corpus: 8095, signal 484240/499985 (executing program) 2021/09/20 14:16:19 fetching corpus: 8145, signal 485017/500359 (executing program) 2021/09/20 14:16:19 fetching corpus: 8195, signal 485939/500773 (executing program) 2021/09/20 14:16:19 fetching corpus: 8245, signal 486731/501158 (executing program) 2021/09/20 14:16:19 fetching corpus: 8295, signal 487534/501513 (executing program) 2021/09/20 14:16:19 fetching corpus: 8345, signal 488452/501900 (executing program) 2021/09/20 14:16:19 fetching corpus: 8395, signal 489413/502331 (executing program) 2021/09/20 14:16:19 fetching corpus: 8444, signal 490347/502706 (executing program) 2021/09/20 14:16:20 fetching corpus: 8494, signal 491449/503122 (executing program) 2021/09/20 14:16:20 fetching corpus: 8544, signal 492298/503460 (executing program) 2021/09/20 14:16:20 fetching corpus: 8594, signal 492962/503740 (executing program) 2021/09/20 14:16:20 fetching corpus: 8644, signal 493578/503990 (executing program) 2021/09/20 14:16:20 fetching corpus: 8693, signal 494347/504302 (executing program) 2021/09/20 14:16:20 fetching corpus: 8743, signal 495113/504585 (executing program) 2021/09/20 14:16:21 fetching corpus: 8793, signal 495710/504809 (executing program) 2021/09/20 14:16:21 fetching corpus: 8843, signal 496577/505137 (executing program) 2021/09/20 14:16:21 fetching corpus: 8892, signal 497515/505452 (executing program) 2021/09/20 14:16:21 fetching corpus: 8942, signal 498210/505682 (executing program) 2021/09/20 14:16:21 fetching corpus: 8992, signal 498976/505935 (executing program) 2021/09/20 14:16:21 fetching corpus: 9041, signal 499846/506229 (executing program) 2021/09/20 14:16:21 fetching corpus: 9091, signal 500266/506378 (executing program) 2021/09/20 14:16:22 fetching corpus: 9141, signal 500779/506569 (executing program) 2021/09/20 14:16:22 fetching corpus: 9191, signal 501594/506817 (executing program) 2021/09/20 14:16:22 fetching corpus: 9241, signal 502109/506994 (executing program) 2021/09/20 14:16:22 fetching corpus: 9279, signal 502534/507141 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507177 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507201 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507228 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507248 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507282 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507306 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507324 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507357 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507383 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507406 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507437 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507473 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507502 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507522 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507540 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507561 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507587 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507619 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507646 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507673 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507693 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507724 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507758 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507777 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507803 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507836 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507858 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507878 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507908 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507942 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/507970 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/508003 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/508031 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/508058 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/508086 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502536/508110 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508133 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508159 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508174 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508199 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508237 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508261 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508280 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508316 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508348 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508365 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508388 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508421 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508447 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508478 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508506 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508537 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508560 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508587 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508614 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508650 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502555/508675 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502556/508701 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502556/508727 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502556/508750 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502556/508771 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502556/508813 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502556/508834 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502556/508853 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502556/508877 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502556/508893 (executing program) 2021/09/20 14:16:22 fetching corpus: 9280, signal 502556/508893 (executing program) 2021/09/20 14:16:24 starting 6 fuzzer processes 14:16:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x4d, &(0x7f0000000000)=[{}, {}, {}]}) 14:16:24 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:16:25 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57"]}]}, 0x114}], 0x1}, 0x0) 14:16:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fchmodat(0xffffffffffffffff, 0x0, 0x0) 14:16:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x13, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a000)={0x0, [], 0x0, "4d1429f0234247"}) 14:16:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) getsockopt$bt_BT_POWER(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) syzkaller login: [ 122.991661][ T6546] chnl_net:caif_netlink_parms(): no params data found [ 123.266532][ T6548] chnl_net:caif_netlink_parms(): no params data found [ 123.342344][ T6546] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.349512][ T6546] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.358246][ T6546] device bridge_slave_0 entered promiscuous mode [ 123.436276][ T6546] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.443447][ T6546] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.451614][ T6546] device bridge_slave_1 entered promiscuous mode [ 123.546873][ T6550] chnl_net:caif_netlink_parms(): no params data found [ 123.576018][ T6546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.622605][ T6546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.795796][ T6548] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.803186][ T6548] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.811305][ T6548] device bridge_slave_0 entered promiscuous mode [ 123.857995][ T6546] team0: Port device team_slave_0 added [ 123.880342][ T6548] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.887535][ T6548] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.895184][ T6548] device bridge_slave_1 entered promiscuous mode [ 123.913306][ T6546] team0: Port device team_slave_1 added [ 124.008641][ T6548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.024139][ T6548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.049179][ T6550] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.056551][ T6550] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.064313][ T6550] device bridge_slave_0 entered promiscuous mode [ 124.106760][ T6546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.113736][ T6546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.139783][ T6546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.151554][ T6552] chnl_net:caif_netlink_parms(): no params data found [ 124.161113][ T6550] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.169069][ T6550] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.177150][ T6550] device bridge_slave_1 entered promiscuous mode [ 124.212689][ T6546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.219808][ T6546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.246684][ T6546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.305280][ T6548] team0: Port device team_slave_0 added [ 124.316023][ T6565] chnl_net:caif_netlink_parms(): no params data found [ 124.362286][ T6548] team0: Port device team_slave_1 added [ 124.417464][ T6550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.467332][ T1176] Bluetooth: hci0: command 0x0409 tx timeout [ 124.547185][ T6546] device hsr_slave_0 entered promiscuous mode [ 124.563930][ T6546] device hsr_slave_1 entered promiscuous mode [ 124.576867][ T6550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.586875][ T6548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.594083][ T6548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.620036][ T6548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.674795][ T6548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.681883][ T6548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.708610][ T6548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.732600][ T6552] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.740196][ T6552] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.748036][ T6552] device bridge_slave_0 entered promiscuous mode [ 124.786549][ T1176] Bluetooth: hci1: command 0x0409 tx timeout [ 124.803560][ T6548] device hsr_slave_0 entered promiscuous mode [ 124.810476][ T6548] device hsr_slave_1 entered promiscuous mode [ 124.821524][ T6548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.829484][ T6548] Cannot create hsr debugfs directory [ 124.835101][ T6552] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.842405][ T6552] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.850704][ T6552] device bridge_slave_1 entered promiscuous mode [ 124.873460][ T6550] team0: Port device team_slave_0 added [ 124.930360][ T6550] team0: Port device team_slave_1 added [ 125.021816][ T6552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.031339][ T1176] Bluetooth: hci2: command 0x0409 tx timeout [ 125.042806][ T6552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.108333][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.115413][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.123928][ T6565] device bridge_slave_0 entered promiscuous mode [ 125.145014][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.152055][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.178377][ T6550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.193077][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.200331][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.226688][ T6550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.256622][ T6552] team0: Port device team_slave_0 added [ 125.262787][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.269993][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.278271][ T6565] device bridge_slave_1 entered promiscuous mode [ 125.344373][ T6552] team0: Port device team_slave_1 added [ 125.351253][ T1855] Bluetooth: hci3: command 0x0409 tx timeout [ 125.404799][ T6550] device hsr_slave_0 entered promiscuous mode [ 125.412205][ T6550] device hsr_slave_1 entered promiscuous mode [ 125.422278][ T6550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.431036][ T6550] Cannot create hsr debugfs directory [ 125.473647][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.480887][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.506970][ T6552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.545291][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.574969][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.582008][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.608135][ T6552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.627073][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.666375][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 125.675452][ T6546] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.763284][ T6546] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 125.817486][ T6565] team0: Port device team_slave_0 added [ 125.828274][ T6546] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 125.845948][ T6846] chnl_net:caif_netlink_parms(): no params data found [ 125.863121][ T6552] device hsr_slave_0 entered promiscuous mode [ 125.871350][ T6552] device hsr_slave_1 entered promiscuous mode [ 125.878096][ T6552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.885655][ T6552] Cannot create hsr debugfs directory [ 125.899681][ T6565] team0: Port device team_slave_1 added [ 125.905592][ T6546] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 126.090257][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.097635][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.123629][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.139596][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.146927][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.172876][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.260974][ T6548] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.335586][ T6565] device hsr_slave_0 entered promiscuous mode [ 126.343451][ T6565] device hsr_slave_1 entered promiscuous mode [ 126.351088][ T6565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.359006][ T6565] Cannot create hsr debugfs directory [ 126.364530][ T6548] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.380500][ T6548] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.390275][ T6846] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.397560][ T6846] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.405390][ T6846] device bridge_slave_0 entered promiscuous mode [ 126.450976][ T6548] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 126.463359][ T6846] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.471292][ T6846] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.482340][ T6846] device bridge_slave_1 entered promiscuous mode [ 126.482982][ T8152] Bluetooth: hci5: command 0x0409 tx timeout [ 126.547904][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 126.593098][ T6550] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 126.642078][ T6846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.656577][ T6846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.665697][ T6550] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 126.742361][ T6550] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 126.772198][ T6846] team0: Port device team_slave_0 added [ 126.782982][ T6550] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 126.818078][ T6846] team0: Port device team_slave_1 added [ 126.866258][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 126.888432][ T6546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.910530][ T6846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.917852][ T6846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.944022][ T6846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.967803][ T6846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.974821][ T6846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.001399][ T6846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.073590][ T6552] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.106593][ T8152] Bluetooth: hci2: command 0x041b tx timeout [ 127.114559][ T6546] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.134485][ T6552] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.148069][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.157314][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.181524][ T6846] device hsr_slave_0 entered promiscuous mode [ 127.191793][ T6846] device hsr_slave_1 entered promiscuous mode [ 127.199491][ T6846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.207364][ T6846] Cannot create hsr debugfs directory [ 127.213122][ T6552] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.235874][ T6552] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.261558][ T6565] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.293539][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.303192][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.312394][ T8152] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.319745][ T8152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.328812][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.337982][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.346541][ T8152] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.353715][ T8152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.390299][ T6548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.405453][ T6565] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.425311][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.433588][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.442714][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.451860][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.461174][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.469848][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.478985][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.496075][ T7790] Bluetooth: hci3: command 0x041b tx timeout [ 127.503378][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.511454][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.519337][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.548124][ T6565] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 127.563654][ T6548] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.579566][ T6550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.591577][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.600635][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.609493][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.617999][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.631004][ T6565] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 127.650345][ T6546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.678525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.687417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.695866][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.702976][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.710795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.719637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.728130][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.735167][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.743557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.754165][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 127.784298][ T6550] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.811234][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.819490][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.827313][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.836168][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.844800][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.853922][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.926752][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.934632][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.943675][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.952653][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.961025][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.969495][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.977046][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.984434][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.994757][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.003750][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.010863][ T8493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.018764][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.027495][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.035804][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.042963][ T8493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.050533][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.060899][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.069776][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.078571][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.089799][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.097879][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.112202][ T6548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.123860][ T6548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.157286][ T6552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.166365][ T6546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.174933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.183319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.191962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.201135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.209701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.218514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.226976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.235268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.260385][ T6550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.276198][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.283985][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.341662][ T6552] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.383783][ T6548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.393373][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.402348][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.411262][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.418945][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.426535][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.434891][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.443695][ T6546] device veth0_vlan entered promiscuous mode [ 128.455589][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.463762][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.472090][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.479664][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.497161][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.505750][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.514669][ T8152] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.521837][ T8152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.529584][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.538321][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.546823][ T8152] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.553886][ T8152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.568836][ T6846] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.576139][ T8453] Bluetooth: hci5: command 0x041b tx timeout [ 128.600131][ T6550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.614624][ T6546] device veth1_vlan entered promiscuous mode [ 128.629054][ T8152] Bluetooth: hci0: command 0x040f tx timeout [ 128.632199][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.643026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.651170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.660804][ T6846] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 128.670943][ T6846] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.680806][ T6846] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.717901][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.727143][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.736096][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.755606][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.776660][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.784860][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.792965][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.800803][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.809557][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.818050][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.825124][ T8410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.832827][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.841709][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.850348][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.857487][ T8410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.865022][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.873905][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.882703][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.895043][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.916890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.926076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.972334][ T6546] device veth0_macvtap entered promiscuous mode [ 128.994468][ T6548] device veth0_vlan entered promiscuous mode [ 129.013123][ T6550] device veth0_vlan entered promiscuous mode [ 129.024291][ T6546] device veth1_macvtap entered promiscuous mode [ 129.033112][ T6552] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.037731][ T8152] Bluetooth: hci1: command 0x040f tx timeout [ 129.043539][ T6552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.070639][ T6548] device veth1_vlan entered promiscuous mode [ 129.086261][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.094813][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.104014][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.112602][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.121013][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.129566][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.137715][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.145873][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.155435][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.164229][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.172910][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.183052][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.191509][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.200163][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.209013][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.217670][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.225533][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.234026][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.242691][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.251190][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.259757][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.268104][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.276846][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.285355][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.302405][ T6550] device veth1_vlan entered promiscuous mode [ 129.310715][ T6565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.313677][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 129.357381][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.365499][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.374036][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.382013][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.390036][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.398392][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.406403][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.414294][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.434668][ T6548] device veth0_macvtap entered promiscuous mode [ 129.466571][ T6546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.488642][ T6548] device veth1_macvtap entered promiscuous mode [ 129.505477][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.514138][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.522787][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.531463][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.539622][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.547168][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.554642][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.563413][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.572242][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.580844][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.589438][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.597023][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.607587][ T6552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.612956][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 129.619923][ T6846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.636622][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.670042][ T6546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.679770][ T6550] device veth0_macvtap entered promiscuous mode [ 129.687211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.695382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.703813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.712513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.732246][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.745171][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.756369][ T6548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.765090][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.773841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.786231][ T6550] device veth1_macvtap entered promiscuous mode [ 129.808173][ T6546] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.817958][ T6546] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.826818][ T6546] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.835526][ T6546] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.844723][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 129.855166][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.865699][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.876953][ T6548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.888670][ T6550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.899234][ T6550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.909144][ T6550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.919648][ T6550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.930482][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.938479][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.946659][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.954535][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.963189][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.972220][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.980911][ T7790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.992890][ T6846] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.019775][ T6548] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.028903][ T6548] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.037681][ T6548] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.046520][ T6548] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.068797][ T6550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.079814][ T6550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.089697][ T6550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.100185][ T6550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.111201][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.148151][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.157303][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.165571][ T8152] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.172728][ T8152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.180385][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.189201][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.197606][ T8152] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.204807][ T8152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.212527][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.221511][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.230291][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.239159][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.248038][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.256837][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.265667][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.274459][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.283189][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.291939][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.306690][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.314789][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.336410][ T6550] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.345139][ T6550] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.354340][ T6550] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.363272][ T6550] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.427822][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.436418][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.444748][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.453714][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.497763][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.506583][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.514939][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.523303][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.540453][ T6846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.597526][ T6552] device veth0_vlan entered promiscuous mode [ 130.618189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.626855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.663068][ T8453] Bluetooth: hci5: command 0x040f tx timeout [ 130.705399][ T6552] device veth1_vlan entered promiscuous mode [ 130.713468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.716534][ T156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.722234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.729341][ T156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.815806][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 130.844182][ T6846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.858231][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.866670][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.876962][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.884979][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.893369][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.901482][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.909032][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.917211][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.935578][ T6565] device veth0_vlan entered promiscuous mode [ 131.018423][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.027339][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.040586][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.050092][ T6565] device veth1_vlan entered promiscuous mode [ 131.063964][ T6552] device veth0_macvtap entered promiscuous mode [ 131.083216][ T1216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.091413][ T1216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.101038][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.106413][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 131.109793][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.123052][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.131743][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.147054][ T160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.155047][ T160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.166604][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.174732][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.279250][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.279633][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.287395][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.295463][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.312278][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.342385][ T6552] device veth1_macvtap entered promiscuous mode [ 131.390470][ T8453] Bluetooth: hci2: command 0x0419 tx timeout [ 131.400032][ T6846] device veth0_vlan entered promiscuous mode [ 131.418572][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.429940][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.440498][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.450998][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.460870][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.471355][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.482646][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_0 14:16:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) gettid() [ 131.493539][ T6565] device veth0_macvtap entered promiscuous mode [ 131.504549][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.513379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.521394][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.530044][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.538700][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.547095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.555546][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.564212][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.609145][ T6565] device veth1_macvtap entered promiscuous mode [ 131.623857][ T6846] device veth1_vlan entered promiscuous mode [ 131.638820][ T8607] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 131.647803][ T8607] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. 14:16:35 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 131.665981][ T8453] Bluetooth: hci3: command 0x0419 tx timeout [ 131.712842][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.723406][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.733609][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.744087][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.753947][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.764412][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.774282][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.784750][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.796155][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.875833][ T6846] device veth0_macvtap entered promiscuous mode [ 131.890582][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.898936][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.907169][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.914966][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 14:16:35 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 131.923787][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.932684][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.941595][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.955316][ T6846] device veth1_macvtap entered promiscuous mode [ 131.968550][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.979094][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.988964][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.999437][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.009304][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:16:35 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57"]}]}, 0x114}], 0x1}, 0x0) [ 132.019774][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.031042][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.045351][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.056228][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.067190][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.077684][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.086259][ T8616] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 132.087560][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.095783][ T8616] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. [ 132.106093][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.106123][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.135859][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.146994][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.235077][ T6846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.246305][ T6846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.256389][ T6846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.266886][ T6846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.276769][ T6846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.287215][ T6846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.297041][ T6846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.307566][ T6846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.317473][ T6846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.327942][ T6846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.339213][ T6846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.349870][ T6565] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.358911][ T6565] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.359238][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 132.367869][ T6565] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 14:16:35 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:16:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/157) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000380)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x10000000000001d7, 0x0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x7f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x8a, 0x100001, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0xd2da}, 0xffffffffffffffff, 0x1000000000000, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000300)=0x9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x107, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000240)=0x72d, r2, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) [ 132.382976][ T6565] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.396578][ T6552] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.405312][ T6552] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.414527][ T6552] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.423896][ T6552] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.443830][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.451996][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.460181][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.467513][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.469757][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.474700][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.483378][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.497637][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.506446][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.515129][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.528532][ T6846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.539336][ T6846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.549323][ T6846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.559983][ T6846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.569874][ T6846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.578980][ T8624] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 132.580362][ T6846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.580378][ T6846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.588606][ T8624] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. [ 132.598297][ T6846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.598323][ T6846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:16:36 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57"]}]}, 0x114}], 0x1}, 0x0) [ 132.598338][ T6846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.599663][ T6846] batman_adv: batadv0: Interface activated: batadv_slave_1 14:16:36 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57"]}]}, 0x114}], 0x1}, 0x0) [ 132.793407][ C1] hrtimer: interrupt took 32234 ns 14:16:36 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 132.816204][ T8410] Bluetooth: hci5: command 0x0419 tx timeout [ 132.824871][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.834131][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.918852][ T8631] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 132.927299][ T8631] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.058216][ T8594] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.066675][ T8594] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.076395][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.102023][ T1216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.111249][ T1216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.153699][ T1176] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.177736][ T1216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.186525][ T1216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.200205][ T6846] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.208996][ T6846] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.217956][ T6846] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.226787][ T6846] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.242048][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.267556][ T8594] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.275904][ T8594] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.287295][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:16:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fchmodat(0xffffffffffffffff, 0x0, 0x0) [ 133.529611][ T1216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.537911][ T1216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.550001][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:16:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x13, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a000)={0x0, [], 0x0, "4d1429f0234247"}) [ 133.638263][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.646543][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.656483][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:16:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) getsockopt$bt_BT_POWER(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 14:16:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 14:16:37 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 14:16:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/157) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000380)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x10000000000001d7, 0x0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x7f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x8a, 0x100001, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0xd2da}, 0xffffffffffffffff, 0x1000000000000, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000300)=0x9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x107, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000240)=0x72d, r2, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 14:16:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fchmodat(0xffffffffffffffff, 0x0, 0x0) 14:16:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x13, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a000)={0x0, [], 0x0, "4d1429f0234247"}) 14:16:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) getsockopt$bt_BT_POWER(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 14:16:37 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 14:16:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) fchmodat(0xffffffffffffffff, 0x0, 0x0) 14:16:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 14:16:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) getsockopt$bt_BT_POWER(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 14:16:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/157) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000380)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x10000000000001d7, 0x0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x7f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x8a, 0x100001, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0xd2da}, 0xffffffffffffffff, 0x1000000000000, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000300)=0x9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x107, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000240)=0x72d, r2, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 14:16:37 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 14:16:37 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x0) read$proc_mixer(r0, &(0x7f0000000000)=""/138, 0x8a) 14:16:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 14:16:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/157) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000380)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x10000000000001d7, 0x0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x7f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x8a, 0x100001, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0xd2da}, 0xffffffffffffffff, 0x1000000000000, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000300)=0x9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x107, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000240)=0x72d, r2, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 14:16:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560600000fff07006706000020000000350200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f3ef4392b3815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x13, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a000)={0x0, [], 0x0, "4d1429f0234247"}) 14:16:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) 14:16:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 14:16:38 executing program 2: shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffa000/0x4000)=nil) r0 = shmget(0x2, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/65) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000140)=""/57) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/234) r1 = shmget(0x3, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) [ 135.117775][ T8746] binder: 8745:8746 unknown command 0 [ 135.123993][ T8746] binder: 8745:8746 ioctl c0306201 20000200 returned -22 14:16:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/157) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000380)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x10000000000001d7, 0x0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x7f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x8a, 0x100001, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0xd2da}, 0xffffffffffffffff, 0x1000000000000, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000300)=0x9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x107, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000240)=0x72d, r2, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 14:16:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, r1, 0x705, 0x0, 0x25dfdbfb, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:16:38 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x0) read$proc_mixer(r0, &(0x7f0000000000)=""/138, 0x8a) 14:16:38 executing program 2: shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffa000/0x4000)=nil) r0 = shmget(0x2, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/65) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000140)=""/57) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/234) r1 = shmget(0x3, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) 14:16:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) 14:16:39 executing program 2: shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffa000/0x4000)=nil) r0 = shmget(0x2, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/65) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000140)=""/57) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/234) r1 = shmget(0x3, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) 14:16:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, r1, 0x705, 0x0, 0x25dfdbfb, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 135.662348][ T8778] binder: 8773:8778 unknown command 0 [ 135.668371][ T8778] binder: 8773:8778 ioctl c0306201 20000200 returned -22 14:16:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/157) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000380)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x10000000000001d7, 0x0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x7f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x8a, 0x100001, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0xd2da}, 0xffffffffffffffff, 0x1000000000000, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000300)=0x9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x107, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000240)=0x72d, r2, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 14:16:39 executing program 2: shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ffa000/0x4000)=nil) r0 = shmget(0x2, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/65) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000140)=""/57) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/234) r1 = shmget(0x3, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) 14:16:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) 14:16:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, r1, 0x705, 0x0, 0x25dfdbfb, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 14:16:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) [ 136.194716][ T8799] binder: 8789:8799 unknown command 0 [ 136.200506][ T8799] binder: 8789:8799 ioctl c0306201 20000200 returned -22 14:16:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/157) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000380)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x10000000000001d7, 0x0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x7f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x8a, 0x100001, 0x2, @perf_bp={&(0x7f0000000000), 0x5}, 0xd2da}, 0xffffffffffffffff, 0x1000000000000, 0xffffffffffffffff, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000300)=0x9) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000100), &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x107, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000240)=0x72d, r2, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) 14:16:39 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x0) read$proc_mixer(r0, &(0x7f0000000000)=""/138, 0x8a) 14:16:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, r1, 0x705, 0x0, 0x25dfdbfb, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 136.271260][ T8796] binder: 8793:8796 unknown command 0 [ 136.277586][ T8796] binder: 8793:8796 ioctl c0306201 20000200 returned -22 14:16:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) 14:16:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) 14:16:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) [ 136.603850][ T8812] binder: 8810:8812 unknown command 0 [ 136.609743][ T8812] binder: 8810:8812 ioctl c0306201 20000200 returned -22 [ 136.634517][ T8819] binder: 8814:8819 unknown command 0 [ 136.640280][ T8819] binder: 8814:8819 ioctl c0306201 20000200 returned -22 14:16:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) 14:16:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) [ 136.890243][ T8822] binder: 8820:8822 unknown command 0 [ 136.897233][ T8822] binder: 8820:8822 ioctl c0306201 20000200 returned -22 14:16:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) [ 136.949992][ T8829] binder: 8825:8829 unknown command 0 [ 136.956048][ T8829] binder: 8825:8829 ioctl c0306201 20000200 returned -22 14:16:40 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x1, 0x0) read$proc_mixer(r0, &(0x7f0000000000)=""/138, 0x8a) 14:16:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) 14:16:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) [ 137.110799][ T8834] binder: 8830:8834 unknown command 0 [ 137.116541][ T8834] binder: 8830:8834 ioctl c0306201 20000200 returned -22 [ 137.182215][ T8835] binder: 8833:8835 unknown command 0 [ 137.191654][ T8835] binder: 8833:8835 ioctl c0306201 20000200 returned -22 14:16:40 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x1) socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000001880)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) shutdown(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f80000200040000300e7fff0ff0000010000000000000002000000010006000000000000000000000040008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/14, 0xe, 0x800}, {&(0x7f0000010200), 0x0, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffff", 0xe, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f00000017c0), 0x0, 0x11000}, {&(0x7f0000010700), 0x0, 0x11800}, {0x0, 0x0, 0x12000}, {&(0x7f0000011000)}], 0x0, &(0x7f0000011200)) [ 137.273706][ T8842] binder: 8838:8842 unknown command 0 [ 137.280057][ T8842] binder: 8838:8842 ioctl c0306201 20000200 returned -22 14:16:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) 14:16:40 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:16:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x48) 14:16:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) [ 137.387138][ T8850] binder: 8845:8850 unknown command 0 [ 137.392613][ T8850] binder: 8845:8850 ioctl c0306201 20000200 returned -22 [ 137.483572][ T8851] loop3: detected capacity change from 0 to 288 14:16:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) [ 137.632143][ T8855] binder: 8852:8855 unknown command 0 [ 137.638707][ T8855] binder: 8852:8855 ioctl c0306201 20000200 returned -22 [ 137.641698][ T8851] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) [ 137.667047][ T8863] binder: 8857:8863 unknown command 0 [ 137.672490][ T8863] binder: 8857:8863 ioctl c0306201 20000200 returned -22 14:16:41 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 14:16:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000540a01000000842d0000000000000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r0, @ANYBLOB="00000000fe88"], 0x38}}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)={0x0, 0x20, 0x38}}}], 0x0, 0x0, 0x0}) [ 137.846498][ T8872] binder: 8864:8872 unknown command 0 [ 137.851923][ T8872] binder: 8864:8872 ioctl c0306201 20000200 returned -22 [ 137.913390][ T8851] FAT-fs (loop3): Directory bread(block 72) failed [ 137.920543][ T8851] FAT-fs (loop3): Directory bread(block 73) failed [ 137.928148][ T8851] FAT-fs (loop3): Directory bread(block 74) failed [ 137.935130][ T8851] FAT-fs (loop3): Directory bread(block 75) failed [ 137.941918][ T8851] FAT-fs (loop3): Directory bread(block 76) failed [ 137.949060][ T8851] FAT-fs (loop3): Directory bread(block 77) failed [ 137.956067][ T8851] FAT-fs (loop3): Directory bread(block 78) failed 14:16:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x48) 14:16:41 executing program 4: add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 137.962997][ T8851] FAT-fs (loop3): Directory bread(block 79) failed [ 137.970016][ T8851] FAT-fs (loop3): Directory bread(block 80) failed [ 137.977006][ T8851] FAT-fs (loop3): Directory bread(block 81) failed 14:16:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 14:16:41 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 138.154935][ T8880] binder: 8878:8880 unknown command 0 [ 138.160556][ T8880] binder: 8878:8880 ioctl c0306201 20000200 returned -22 14:16:41 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x1) socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000001880)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) shutdown(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f80000200040000300e7fff0ff0000010000000000000002000000010006000000000000000000000040008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/14, 0xe, 0x800}, {&(0x7f0000010200), 0x0, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffff", 0xe, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f00000017c0), 0x0, 0x11000}, {&(0x7f0000010700), 0x0, 0x11800}, {0x0, 0x0, 0x12000}, {&(0x7f0000011000)}], 0x0, &(0x7f0000011200)) 14:16:41 executing program 4: add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 14:16:41 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 14:16:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x48) 14:16:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 14:16:42 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 14:16:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2, 0x4e24, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x48) 14:16:42 executing program 4: add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 14:16:42 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 14:16:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 14:16:42 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 138.830661][ T8910] loop3: detected capacity change from 0 to 288 14:16:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 138.961002][ T8910] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) [ 139.160854][ T8910] FAT-fs (loop3): Directory bread(block 72) failed [ 139.167597][ T8910] FAT-fs (loop3): Directory bread(block 73) failed [ 139.174475][ T8910] FAT-fs (loop3): Directory bread(block 74) failed [ 139.182602][ T8910] FAT-fs (loop3): Directory bread(block 75) failed [ 139.189371][ T8910] FAT-fs (loop3): Directory bread(block 76) failed [ 139.196133][ T8910] FAT-fs (loop3): Directory bread(block 77) failed [ 139.202808][ T8910] FAT-fs (loop3): Directory bread(block 78) failed [ 139.209551][ T8910] FAT-fs (loop3): Directory bread(block 79) failed [ 139.216589][ T8910] FAT-fs (loop3): Directory bread(block 80) failed [ 139.223523][ T8910] FAT-fs (loop3): Directory bread(block 81) failed 14:16:43 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x1) socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000001880)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) shutdown(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f80000200040000300e7fff0ff0000010000000000000002000000010006000000000000000000000040008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/14, 0xe, 0x800}, {&(0x7f0000010200), 0x0, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffff", 0xe, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f00000017c0), 0x0, 0x11000}, {&(0x7f0000010700), 0x0, 0x11800}, {0x0, 0x0, 0x12000}, {&(0x7f0000011000)}], 0x0, &(0x7f0000011200)) 14:16:43 executing program 4: add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 14:16:43 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 14:16:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 14:16:43 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 14:16:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 14:16:43 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x38) 14:16:43 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 14:16:43 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) [ 139.804284][ T8945] loop3: detected capacity change from 0 to 288 14:16:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 14:16:43 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000400)='/', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) [ 139.912609][ T8945] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) [ 140.013782][ T8945] FAT-fs (loop3): Directory bread(block 72) failed [ 140.021370][ T8945] FAT-fs (loop3): Directory bread(block 73) failed [ 140.028163][ T8945] FAT-fs (loop3): Directory bread(block 74) failed [ 140.035051][ T8945] FAT-fs (loop3): Directory bread(block 75) failed [ 140.048140][ T8945] FAT-fs (loop3): Directory bread(block 76) failed [ 140.055200][ T8945] FAT-fs (loop3): Directory bread(block 77) failed 14:16:43 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x38) [ 140.061955][ T8945] FAT-fs (loop3): Directory bread(block 78) failed [ 140.068827][ T8945] FAT-fs (loop3): Directory bread(block 79) failed [ 140.075710][ T8945] FAT-fs (loop3): Directory bread(block 80) failed [ 140.082556][ T8945] FAT-fs (loop3): Directory bread(block 81) failed 14:16:44 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x1) socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000001880)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) shutdown(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736677c66200088020000400000004f80000200040000300e7fff0ff0000010000000000000002000000010006000000000000000000000040008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/14, 0xe, 0x800}, {&(0x7f0000010200), 0x0, 0x9e0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffff", 0xe, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f00000017c0), 0x0, 0x11000}, {&(0x7f0000010700), 0x0, 0x11800}, {0x0, 0x0, 0x12000}, {&(0x7f0000011000)}], 0x0, &(0x7f0000011200)) 14:16:44 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000400)='/', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) 14:16:44 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x38) 14:16:44 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000400)='/', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) 14:16:44 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) 14:16:44 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 14:16:44 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x38) 14:16:44 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 14:16:44 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000400)='/', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) 14:16:44 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000400)='/', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) 14:16:44 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) [ 140.772052][ T8978] loop3: detected capacity change from 0 to 288 14:16:44 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000400)='/', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) 14:16:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000100)) [ 140.870159][ T8978] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) [ 140.966411][ T8978] FAT-fs (loop3): Directory bread(block 72) failed [ 140.973299][ T8978] FAT-fs (loop3): Directory bread(block 73) failed [ 140.980205][ T8978] FAT-fs (loop3): Directory bread(block 74) failed [ 140.987284][ T8978] FAT-fs (loop3): Directory bread(block 75) failed [ 140.994140][ T8978] FAT-fs (loop3): Directory bread(block 76) failed [ 141.001131][ T8978] FAT-fs (loop3): Directory bread(block 77) failed [ 141.008091][ T8978] FAT-fs (loop3): Directory bread(block 78) failed [ 141.014842][ T8978] FAT-fs (loop3): Directory bread(block 79) failed [ 141.021908][ T8978] FAT-fs (loop3): Directory bread(block 80) failed [ 141.028947][ T8978] FAT-fs (loop3): Directory bread(block 81) failed 14:16:44 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000400)='/', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) 14:16:44 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x19, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) 14:16:44 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000400)='/', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) 14:16:44 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000400)='/', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) 14:16:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000100)) 14:16:44 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x24) 14:16:44 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:44 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:16:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @loopback={0xffffff7f}}}]}, 0x78}, 0x1, 0x7, 0x0, 0x400300}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x13, 0x20, 0x2, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_key={0x1, 0x8}, @sadb_x_sec_ctx={0x1, 0x18, 0x1, 0x4}]}, 0x30}}, 0x48008) 14:16:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000100)) 14:16:45 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4}, 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000340), &(0x7f0000000100)=@tcp=r1}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000400)='/', 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x10002, 0x0, 0x0) 14:16:45 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x24) 14:16:45 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:45 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000100)) 14:16:45 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:16:45 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x24) 14:16:45 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:45 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:45 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x55) 14:16:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @loopback={0xffffff7f}}}]}, 0x78}, 0x1, 0x7, 0x0, 0x400300}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x13, 0x20, 0x2, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_key={0x1, 0x8}, @sadb_x_sec_ctx={0x1, 0x18, 0x1, 0x4}]}, 0x30}}, 0x48008) 14:16:45 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x24) 14:16:45 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:16:45 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:45 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:16:45 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x55) 14:16:45 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x55) 14:16:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @loopback={0xffffff7f}}}]}, 0x78}, 0x1, 0x7, 0x0, 0x400300}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x13, 0x20, 0x2, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_key={0x1, 0x8}, @sadb_x_sec_ctx={0x1, 0x18, 0x1, 0x4}]}, 0x30}}, 0x48008) 14:16:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @loopback={0xffffff7f}}}]}, 0x78}, 0x1, 0x7, 0x0, 0x400300}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x13, 0x20, 0x2, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_key={0x1, 0x8}, @sadb_x_sec_ctx={0x1, 0x18, 0x1, 0x4}]}, 0x30}}, 0x48008) 14:16:45 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x78}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 14:16:45 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 14:16:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @loopback={0xffffff7f}}}]}, 0x78}, 0x1, 0x7, 0x0, 0x400300}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x13, 0x20, 0x2, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_key={0x1, 0x8}, @sadb_x_sec_ctx={0x1, 0x18, 0x1, 0x4}]}, 0x30}}, 0x48008) 14:16:46 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x55) 14:16:46 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x55) 14:16:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @loopback={0xffffff7f}}}]}, 0x78}, 0x1, 0x7, 0x0, 0x400300}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x13, 0x20, 0x2, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_key={0x1, 0x8}, @sadb_x_sec_ctx={0x1, 0x18, 0x1, 0x4}]}, 0x30}}, 0x48008) 14:16:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:16:46 executing program 1: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x8}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001500)=0x2f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:16:46 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) sync_file_range(0xffffffffffffffff, 0xb46a, 0xfe9, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) unshare(0x38020c00) 14:16:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @loopback={0xffffff7f}}}]}, 0x78}, 0x1, 0x7, 0x0, 0x400300}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0x13, 0x20, 0x2, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_key={0x1, 0x8}, @sadb_x_sec_ctx={0x1, 0x18, 0x1, 0x4}]}, 0x30}}, 0x48008) 14:16:46 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x55) 14:16:46 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) read$ptp(r0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x55) 14:16:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:16:46 executing program 1: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x8}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001500)=0x2f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:16:46 executing program 0: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x8}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001500)=0x2f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:16:46 executing program 1: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x8}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001500)=0x2f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:16:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f90000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$ttyS3(0xffffff9c, 0x0, 0x540, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="a6333a86a6224a569a4ae508ca95add508afd446cafbf05342700a429a1844c632864429bf70b8840d3818e378675ae06535b1cc02d0fd9fd41e06c3c982de3a7f43d36bba10ec96ef033735f4203ea7d4a0c905f6b9323bab9e78a386eece15caa988265b9f3d4b0008db6b9b2efb7a234a8de0c88a00f530e8a3efc70177ae28b70227345c2f19c7207100dfdc9938d375c5f94ce09c4add9f328967780baa538638de183b982af9b315abd6c06142e79d2882d989c796c3a15e3d4fa487694cb826e9fcebb69a2a2239", 0xcb) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x40}}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:16:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:16:47 executing program 2: r0 = fanotify_init(0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) fanotify_mark(r0, 0x1, 0x40001020, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 14:16:47 executing program 0: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x8}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001500)=0x2f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:16:48 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) sync_file_range(0xffffffffffffffff, 0xb46a, 0xfe9, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) unshare(0x38020c00) 14:16:48 executing program 1: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x8}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001500)=0x2f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:16:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:16:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f90000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$ttyS3(0xffffff9c, 0x0, 0x540, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="a6333a86a6224a569a4ae508ca95add508afd446cafbf05342700a429a1844c632864429bf70b8840d3818e378675ae06535b1cc02d0fd9fd41e06c3c982de3a7f43d36bba10ec96ef033735f4203ea7d4a0c905f6b9323bab9e78a386eece15caa988265b9f3d4b0008db6b9b2efb7a234a8de0c88a00f530e8a3efc70177ae28b70227345c2f19c7207100dfdc9938d375c5f94ce09c4add9f328967780baa538638de183b982af9b315abd6c06142e79d2882d989c796c3a15e3d4fa487694cb826e9fcebb69a2a2239", 0xcb) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x40}}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:16:48 executing program 0: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x8}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001500)=0x2f) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 14:16:48 executing program 2: r0 = fanotify_init(0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) fanotify_mark(r0, 0x1, 0x40001020, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 14:16:48 executing program 2: r0 = fanotify_init(0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) fanotify_mark(r0, 0x1, 0x40001020, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 14:16:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f90000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$ttyS3(0xffffff9c, 0x0, 0x540, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="a6333a86a6224a569a4ae508ca95add508afd446cafbf05342700a429a1844c632864429bf70b8840d3818e378675ae06535b1cc02d0fd9fd41e06c3c982de3a7f43d36bba10ec96ef033735f4203ea7d4a0c905f6b9323bab9e78a386eece15caa988265b9f3d4b0008db6b9b2efb7a234a8de0c88a00f530e8a3efc70177ae28b70227345c2f19c7207100dfdc9938d375c5f94ce09c4add9f328967780baa538638de183b982af9b315abd6c06142e79d2882d989c796c3a15e3d4fa487694cb826e9fcebb69a2a2239", 0xcb) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x40}}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:16:48 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) sync_file_range(0xffffffffffffffff, 0xb46a, 0xfe9, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) unshare(0x38020c00) 14:16:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f90000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$ttyS3(0xffffff9c, 0x0, 0x540, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="a6333a86a6224a569a4ae508ca95add508afd446cafbf05342700a429a1844c632864429bf70b8840d3818e378675ae06535b1cc02d0fd9fd41e06c3c982de3a7f43d36bba10ec96ef033735f4203ea7d4a0c905f6b9323bab9e78a386eece15caa988265b9f3d4b0008db6b9b2efb7a234a8de0c88a00f530e8a3efc70177ae28b70227345c2f19c7207100dfdc9938d375c5f94ce09c4add9f328967780baa538638de183b982af9b315abd6c06142e79d2882d989c796c3a15e3d4fa487694cb826e9fcebb69a2a2239", 0xcb) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x40}}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:16:49 executing program 2: r0 = fanotify_init(0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) fanotify_mark(r0, 0x1, 0x40001020, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 14:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f90000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$ttyS3(0xffffff9c, 0x0, 0x540, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="a6333a86a6224a569a4ae508ca95add508afd446cafbf05342700a429a1844c632864429bf70b8840d3818e378675ae06535b1cc02d0fd9fd41e06c3c982de3a7f43d36bba10ec96ef033735f4203ea7d4a0c905f6b9323bab9e78a386eece15caa988265b9f3d4b0008db6b9b2efb7a234a8de0c88a00f530e8a3efc70177ae28b70227345c2f19c7207100dfdc9938d375c5f94ce09c4add9f328967780baa538638de183b982af9b315abd6c06142e79d2882d989c796c3a15e3d4fa487694cb826e9fcebb69a2a2239", 0xcb) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x40}}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:16:51 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) sync_file_range(0xffffffffffffffff, 0xb46a, 0xfe9, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) unshare(0x38020c00) 14:16:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f90000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$ttyS3(0xffffff9c, 0x0, 0x540, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="a6333a86a6224a569a4ae508ca95add508afd446cafbf05342700a429a1844c632864429bf70b8840d3818e378675ae06535b1cc02d0fd9fd41e06c3c982de3a7f43d36bba10ec96ef033735f4203ea7d4a0c905f6b9323bab9e78a386eece15caa988265b9f3d4b0008db6b9b2efb7a234a8de0c88a00f530e8a3efc70177ae28b70227345c2f19c7207100dfdc9938d375c5f94ce09c4add9f328967780baa538638de183b982af9b315abd6c06142e79d2882d989c796c3a15e3d4fa487694cb826e9fcebb69a2a2239", 0xcb) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x40}}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:16:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f90000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$ttyS3(0xffffff9c, 0x0, 0x540, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="a6333a86a6224a569a4ae508ca95add508afd446cafbf05342700a429a1844c632864429bf70b8840d3818e378675ae06535b1cc02d0fd9fd41e06c3c982de3a7f43d36bba10ec96ef033735f4203ea7d4a0c905f6b9323bab9e78a386eece15caa988265b9f3d4b0008db6b9b2efb7a234a8de0c88a00f530e8a3efc70177ae28b70227345c2f19c7207100dfdc9938d375c5f94ce09c4add9f328967780baa538638de183b982af9b315abd6c06142e79d2882d989c796c3a15e3d4fa487694cb826e9fcebb69a2a2239", 0xcb) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x40}}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:16:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xa, 0x0, &(0x7f00000000c0)) 14:16:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f90000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$ttyS3(0xffffff9c, 0x0, 0x540, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="a6333a86a6224a569a4ae508ca95add508afd446cafbf05342700a429a1844c632864429bf70b8840d3818e378675ae06535b1cc02d0fd9fd41e06c3c982de3a7f43d36bba10ec96ef033735f4203ea7d4a0c905f6b9323bab9e78a386eece15caa988265b9f3d4b0008db6b9b2efb7a234a8de0c88a00f530e8a3efc70177ae28b70227345c2f19c7207100dfdc9938d375c5f94ce09c4add9f328967780baa538638de183b982af9b315abd6c06142e79d2882d989c796c3a15e3d4fa487694cb826e9fcebb69a2a2239", 0xcb) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x40}}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:16:51 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) sync_file_range(0xffffffffffffffff, 0xb46a, 0xfe9, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) unshare(0x38020c00) 14:16:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xa, 0x0, &(0x7f00000000c0)) 14:16:51 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000005) 14:16:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f90000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$ttyS3(0xffffff9c, 0x0, 0x540, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="a6333a86a6224a569a4ae508ca95add508afd446cafbf05342700a429a1844c632864429bf70b8840d3818e378675ae06535b1cc02d0fd9fd41e06c3c982de3a7f43d36bba10ec96ef033735f4203ea7d4a0c905f6b9323bab9e78a386eece15caa988265b9f3d4b0008db6b9b2efb7a234a8de0c88a00f530e8a3efc70177ae28b70227345c2f19c7207100dfdc9938d375c5f94ce09c4add9f328967780baa538638de183b982af9b315abd6c06142e79d2882d989c796c3a15e3d4fa487694cb826e9fcebb69a2a2239", 0xcb) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x40}}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:16:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f90000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$ttyS3(0xffffff9c, 0x0, 0x540, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="a6333a86a6224a569a4ae508ca95add508afd446cafbf05342700a429a1844c632864429bf70b8840d3818e378675ae06535b1cc02d0fd9fd41e06c3c982de3a7f43d36bba10ec96ef033735f4203ea7d4a0c905f6b9323bab9e78a386eece15caa988265b9f3d4b0008db6b9b2efb7a234a8de0c88a00f530e8a3efc70177ae28b70227345c2f19c7207100dfdc9938d375c5f94ce09c4add9f328967780baa538638de183b982af9b315abd6c06142e79d2882d989c796c3a15e3d4fa487694cb826e9fcebb69a2a2239", 0xcb) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x40}}], 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:16:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xa, 0x0, &(0x7f00000000c0)) [ 148.577061][ T26] audit: type=1800 audit(1632147412.101:2): pid=9299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14047 res=0 errno=0 14:16:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x8}) [ 149.396292][ T9324] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:16:54 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) sync_file_range(0xffffffffffffffff, 0xb46a, 0xfe9, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) unshare(0x38020c00) 14:16:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="00008100", 0x4, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 14:16:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xa, 0x0, &(0x7f00000000c0)) 14:16:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) pselect6(0x40, &(0x7f0000000180)={0xba0, 0xff, 0x0, 0x3, 0x9, 0xba, 0x8000, 0x1}, &(0x7f00000003c0)={0x1, 0x1000000000000000, 0x0, 0xfffffffffffff801, 0x0, 0xffffffffffffffc0, 0x9, 0x7}, &(0x7f0000000440)={0x6, 0xfb, 0x9, 0x8001, 0x2, 0x401, 0x3, 0xae21}, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x4]}, 0x8}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) 14:16:54 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x31, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000df7c7be5ffffffff0000000000040000000000000000000000000000000000000000000031000000000000000000000047c3655f0000000047c3655f00000000000000000000000002000000000000000000000000000000df7c7be500"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000047c3655f00000000000000000300000058b700000100000041000000000000004200000000000000090000000e000000020000009c8ca52d2000"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="0000000000000000000000000000000007a8a6d4af854efe9caa5e4314ad8ff7000000000000000000000000000000000000000000000000000100001752f5cea071f700483de78000"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c0010004ab010000df7c7be50000000000000000000000004700000000000000200000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1f00"/160, 0xa0, 0x4000}, {&(0x7f0000010800)="47524f5550303100c00120010c010000df7c7be50000000000000000000000004400000000000000400000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x8000}, {&(0x7f0000010900)="494e4f4445303100df7c7be5ffff0100000000000000000000000000000000003801000000000000ed4103001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000041000000000000000000000000000000df7c7be500000000000000000000000000000000000001000000000000000000", 0x80, 0x8200}, {&(0x7f0000010a00)="38010000000000004100000000000000100001022e0000004100000000000000100002022e2e0000a14200000000000018010a026c6f73742b666f756e640000", 0x40, 0x82c0}, {&(0x7f0000010b00)="494e4f4445303100df7c7be5ffff0200000000000100000000000000000000000004000000000000ed4104001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000042000000000000000000000000000000df7c7be500"/128, 0x80, 0x8400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000006001000000000000", 0x20, 0x84c0}, {&(0x7f0000010d00)="494e4f4445303100df7c7be5ffff0300000000000000000000000000000000000000000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000043000000000000000000000000000000df7c7be500"/128, 0x80, 0x8600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x86c0}, {&(0x7f0000010f00)="494e4f4445303100df7c7be5ffff0400000000000900000000000000000000000040020000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000044000000000000000000000000000000df7c7be500"/128, 0x80, 0x8800}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000001400000020010000090020001300010000000000000000000c010000200100004000000000000000", 0x40, 0x88a0}, {&(0x7f0000011100)="494e4f4445303100df7c7be5ffff0500000000000100000000000000000000000040000000000000a48101001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000045000000000000000000000000000000df7c7be500"/128, 0x80, 0x8a00}, {&(0x7f0000011200)="0000130001000000000000000000000000000000010000008042000000000000", 0x20, 0x8ac0}, {&(0x7f0000011300)="494e4f4445303100df7c7be5ffff0600000000000800000000000000000000000000020000000000a48101001102000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000046000000000000000000000000000000df7c7be500"/128, 0x80, 0x8c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000080000008001000000000000", 0x20, 0x8cc0}, {&(0x7f0000011500)="494e4f4445303100df7c7be5ffff0700000000000004000000000000000000000000000100000000a48101009104000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000047000000000000000000000000000000df7c7be500"/128, 0x80, 0x8e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000005502000000040000000e0100130001000000000000000000ab010000000400002000000000000000", 0x40, 0x8ea0}, {&(0x7f0000011700)="494e4f4445303100df7c7be5ffff0800000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000048000000000000000000000000000000df7c7be500000000000000000000000000000000000001000000000000000000", 0x80, 0x9000}, {&(0x7f0000011800)="38010000000000004800000000000000100001022e0000004200000000000000280102022e2e00"/64, 0x40, 0x90c0}, {&(0x7f0000011900)="494e4f4445303100df7c7be5ffff0900000000000000000000000000000000003801000000000000ed4102001100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000049000000000000000000000000000000df7c7be500000000000000000000000000000000000001000000000000000000", 0x80, 0x9200}, {&(0x7f0000011a00)="38010000000000004900000000000000100001022e0000004200000000000000280102022e2e00"/64, 0x40, 0x92c0}, {&(0x7f0000011b00)="494e4f4445303100df7c7be5ffff0a00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004a000000000000000000000000000000df7c7be500"/128, 0x80, 0x9400}, {&(0x7f0000011c00)="400020001300"/32, 0x20, 0x94c0}, {&(0x7f0000011d00)="494e4f4445303100df7c7be5ffff0b00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004b000000000000000000000000000000df7c7be500"/128, 0x80, 0x9600}, {&(0x7f0000011e00)="400020001300"/32, 0x20, 0x96c0}, {&(0x7f0000011f00)="494e4f4445303100df7c7be5ffff0c00000000004000000000000000000000000000100000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004c000000000000000000000000000000df7c7be500"/128, 0x80, 0x9800}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000020000000008000040002000130001000000000000000000fe07000000080000a042000000000000", 0x40, 0x98a0}, {&(0x7f0000012100)="494e4f4445303100df7c7be5ffff0d00000000000000000000000000000000000000000000000000a48101009104000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004d000000000000000000000000000000df7c7be500"/128, 0x80, 0x9a00}, {&(0x7f0000012200)="400020001300"/32, 0x20, 0x9ac0}, {&(0x7f0000012300)="494e4f4445303100df7c7be5ffff0e00000000000001000000000000000000000000400000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004e000000000000000000000000000000df7c7be500"/128, 0x80, 0x9c00}, {&(0x7f0000012400)="0000130001000000000000000000000000000000000100008002000000000000", 0x20, 0x9cc0}, {&(0x7f0000012500)="494e4f4445303100df7c7be5ffff0f00000000000001000000000000000000000000400000000000a48101001101000047c3655f0000000047c3655f0000000047c3655f0000000000000000000000004f000000000000000000000000000000df7c7be500"/128, 0x80, 0x9e00}, {&(0x7f0000012600)="0000130001000000000000000000000000000000000100008022000000000000", 0x20, 0x9ec0}, {&(0x7f0000012700)="494e4f4445303100df7c7be5ffff1000000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000050000000000000000000000000000000df7c7be500"/128, 0x80, 0xa000}, {&(0x7f0000012800)="00000000300100"/32, 0x20, 0xa0c0}, {&(0x7f0000012900)="494e4f4445303100df7c7be5ffff1100000000000000000000000000000000000000000000000000a4810100d100000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000051000000000000000000000000000000df7c7be500"/128, 0x80, 0xa200}, {&(0x7f0000012a00)="00000000300100"/32, 0x20, 0xa2c0}, {&(0x7f0000012b00)="494e4f4445303100df7c7be5ffff1200000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000052000000000000000000000000000000df7c7be500"/128, 0x80, 0xa400}, {&(0x7f0000012c00)='\'\x00'/32, 0x20, 0xa4c0}, {&(0x7f0000012d00)="494e4f4445303100df7c7be5ffff1300000000000000000000000000000000000000000000000000a48101001108000047c3655f0000000047c3655f0000000047c3655f00000000000000000000000053000000000000000000000000000000df7c7be500"/128, 0x80, 0xa600}, {&(0x7f0000012e00)='\'\x00'/32, 0x20, 0xa6c0}, {&(0x7f0000012f00)="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", 0x240, 0x2c000}, {&(0x7f0000013200)="0000000000000000400000000000000044495254524c31000000000000000000000000000000000061010000000000004200"/64, 0x40, 0x2c3c0}, {&(0x7f0000013300)="c03b3998000000040000000000000200000020000000000200000001000000010000000000000000000000000000000007a8a6d4af854efe9caa5e4314ad8ff70000000100"/96, 0x60, 0x50000}, {&(0x7f0000013400)="c03b3998000000040000000000000200000020000000000200000001000000010000000000000000000000000000000007a8a6d4af854efe9caa5e4314ad8ff70000000100"/96, 0x60, 0x450000}, {&(0x7f0000013500)="47524f555030310000010008fe070000df7c7be50000000000000000000000004c00000000000000a042000000000000000000000000000000000000000000000300"/96, 0x60, 0x854000}, {&(0x7f0000013600)="494e4f4445303100df7c7be500000100000000000000000000000000000000003801000000000000ed4102000100000047c3655f0000000047c3655f0000000047c3655f000000000000000000000000a1420000000000000000000000000000df7c7be500000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000a04200000000000000000000000000000000000000000000000000000000000000000000000000003801000000000000a142000000000000100001022e0000004100000000000000280102022e2e00"/256, 0x100, 0x854200}], 0x0, &(0x7f0000013700)) 14:16:54 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) sync_file_range(0xffffffffffffffff, 0xb46a, 0xfe9, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) unshare(0x38020c00) [ 150.773561][ T9361] loop4: detected capacity change from 0 to 34114 14:16:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 151.070740][ T9361] (syz-executor.4,9361,1):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options [ 151.081117][ T9361] (syz-executor.4,9361,1):ocfs2_fill_super:1186 ERROR: status = -22 14:16:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="00008100", 0x4, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 14:16:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c000800010000000b00"/20], 0x412f02) r1 = gettid() r2 = openat$vcsu(0xffffff9c, &(0x7f0000000280), 0x101440, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x1, 0x4, 0x74, 0x7, 0x0, 0xaea2, 0x8000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x20, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x48930, 0x2, 0x7ff, 0x7, 0x4, 0xfff, 0xe72, 0x0, 0x8001}, r1, 0x10, r2, 0x1) r3 = gettid() perf_event_open(0x0, r3, 0xf, 0xffffffffffffffff, 0x9) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x1e6) r5 = socket$nl_route(0x10, 0x3, 0x0) mq_open(&(0x7f0000000500)='team0\x00', 0x40, 0x1, &(0x7f0000000540)={0x1, 0x7, 0x8001, 0x4}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"/2520], 0x9d5) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_generic(r4, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, 0x0}, 0x48800) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast=0x4}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x3f}]}}}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x4040000) 14:16:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="00008100", 0x4, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 14:16:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 14:16:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 14:17:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 14:17:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="00008100", 0x4, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 14:17:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 14:17:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) pselect6(0x40, &(0x7f0000000180)={0xba0, 0xff, 0x0, 0x3, 0x9, 0xba, 0x8000, 0x1}, &(0x7f00000003c0)={0x1, 0x1000000000000000, 0x0, 0xfffffffffffff801, 0x0, 0xffffffffffffffc0, 0x9, 0x7}, &(0x7f0000000440)={0x6, 0xfb, 0x9, 0x8001, 0x2, 0x401, 0x3, 0xae21}, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x4]}, 0x8}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) 14:17:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) pselect6(0x40, &(0x7f0000000180)={0xba0, 0xff, 0x0, 0x3, 0x9, 0xba, 0x8000, 0x1}, &(0x7f00000003c0)={0x1, 0x1000000000000000, 0x0, 0xfffffffffffff801, 0x0, 0xffffffffffffffc0, 0x9, 0x7}, &(0x7f0000000440)={0x6, 0xfb, 0x9, 0x8001, 0x2, 0x401, 0x3, 0xae21}, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x4]}, 0x8}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) 14:17:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) pselect6(0x40, &(0x7f0000000180)={0xba0, 0xff, 0x0, 0x3, 0x9, 0xba, 0x8000, 0x1}, &(0x7f00000003c0)={0x1, 0x1000000000000000, 0x0, 0xfffffffffffff801, 0x0, 0xffffffffffffffc0, 0x9, 0x7}, &(0x7f0000000440)={0x6, 0xfb, 0x9, 0x8001, 0x2, 0x401, 0x3, 0xae21}, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x4]}, 0x8}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) 14:17:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 14:17:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, @none, 0x9, 0x2}, 0xe) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0), 0x0, 0x8}], 0x10, &(0x7f0000000500)={[{}, {}]}) 14:17:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) [ 158.144016][ T9548] loop0: detected capacity change from 0 to 224 14:17:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 14:17:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, @none, 0x9, 0x2}, 0xe) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0), 0x0, 0x8}], 0x10, &(0x7f0000000500)={[{}, {}]}) 14:17:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, @none, 0x9, 0x2}, 0xe) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0), 0x0, 0x8}], 0x10, &(0x7f0000000500)={[{}, {}]}) 14:17:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, @none, 0x9, 0x2}, 0xe) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0), 0x0, 0x8}], 0x10, &(0x7f0000000500)={[{}, {}]}) [ 159.052661][ T9604] loop2: detected capacity change from 0 to 224 [ 159.094296][ T9603] loop4: detected capacity change from 0 to 224 [ 159.162768][ T9608] loop0: detected capacity change from 0 to 224 14:17:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, @none, 0x9, 0x2}, 0xe) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0), 0x0, 0x8}], 0x10, &(0x7f0000000500)={[{}, {}]}) 14:17:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, @none, 0x9, 0x2}, 0xe) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0), 0x0, 0x8}], 0x10, &(0x7f0000000500)={[{}, {}]}) [ 159.770703][ T9632] loop2: detected capacity change from 0 to 224 [ 159.776423][ T9630] loop0: detected capacity change from 0 to 224 14:17:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) pselect6(0x40, &(0x7f0000000180)={0xba0, 0xff, 0x0, 0x3, 0x9, 0xba, 0x8000, 0x1}, &(0x7f00000003c0)={0x1, 0x1000000000000000, 0x0, 0xfffffffffffff801, 0x0, 0xffffffffffffffc0, 0x9, 0x7}, &(0x7f0000000440)={0x6, 0xfb, 0x9, 0x8001, 0x2, 0x401, 0x3, 0xae21}, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x4]}, 0x8}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) 14:17:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, @none, 0x9, 0x2}, 0xe) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0), 0x0, 0x8}], 0x10, &(0x7f0000000500)={[{}, {}]}) 14:17:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) pselect6(0x40, &(0x7f0000000180)={0xba0, 0xff, 0x0, 0x3, 0x9, 0xba, 0x8000, 0x1}, &(0x7f00000003c0)={0x1, 0x1000000000000000, 0x0, 0xfffffffffffff801, 0x0, 0xffffffffffffffc0, 0x9, 0x7}, &(0x7f0000000440)={0x6, 0xfb, 0x9, 0x8001, 0x2, 0x401, 0x3, 0xae21}, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x4]}, 0x8}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) 14:17:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, @none, 0x9, 0x2}, 0xe) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0), 0x0, 0x8}], 0x10, &(0x7f0000000500)={[{}, {}]}) 14:17:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, @none, 0x9, 0x2}, 0xe) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0), 0x0, 0x8}], 0x10, &(0x7f0000000500)={[{}, {}]}) 14:17:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) pselect6(0x40, &(0x7f0000000180)={0xba0, 0xff, 0x0, 0x3, 0x9, 0xba, 0x8000, 0x1}, &(0x7f00000003c0)={0x1, 0x1000000000000000, 0x0, 0xfffffffffffff801, 0x0, 0xffffffffffffffc0, 0x9, 0x7}, &(0x7f0000000440)={0x6, 0xfb, 0x9, 0x8001, 0x2, 0x401, 0x3, 0xae21}, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x4]}, 0x8}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) [ 161.490642][ T9682] loop0: detected capacity change from 0 to 224 [ 161.531864][ T9689] loop2: detected capacity change from 0 to 224 [ 161.539962][ T9685] loop4: detected capacity change from 0 to 224 14:17:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x6, @none, 0x9, 0x2}, 0xe) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$squashfs(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000002c0), 0x0, 0x8}], 0x10, &(0x7f0000000500)={[{}, {}]}) 14:17:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x700, &(0x7f0000000980)=[{&(0x7f0000000340)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x3f00}}], 0x3b, 0x0, 0x0) close(r0) 14:17:05 executing program 0: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f00000047c0)=""/12, 0xc}, {&(0x7f0000004800)=""/254, 0xfe}, {&(0x7f0000000f00)=""/185, 0xb9}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}}], 0x4, 0x0, 0x0) [ 162.560208][ T9743] loop4: detected capacity change from 0 to 224 14:17:06 executing program 0: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f00000047c0)=""/12, 0xc}, {&(0x7f0000004800)=""/254, 0xfe}, {&(0x7f0000000f00)=""/185, 0xb9}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}}], 0x4, 0x0, 0x0) 14:17:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x700, &(0x7f0000000980)=[{&(0x7f0000000340)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x3f00}}], 0x3b, 0x0, 0x0) close(r0) 14:17:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x700, &(0x7f0000000980)=[{&(0x7f0000000340)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x3f00}}], 0x3b, 0x0, 0x0) close(r0) 14:17:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) pselect6(0x40, &(0x7f0000000180)={0xba0, 0xff, 0x0, 0x3, 0x9, 0xba, 0x8000, 0x1}, &(0x7f00000003c0)={0x1, 0x1000000000000000, 0x0, 0xfffffffffffff801, 0x0, 0xffffffffffffffc0, 0x9, 0x7}, &(0x7f0000000440)={0x6, 0xfb, 0x9, 0x8001, 0x2, 0x401, 0x3, 0xae21}, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x4]}, 0x8}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) 14:17:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) pselect6(0x40, &(0x7f0000000180)={0xba0, 0xff, 0x0, 0x3, 0x9, 0xba, 0x8000, 0x1}, &(0x7f00000003c0)={0x1, 0x1000000000000000, 0x0, 0xfffffffffffff801, 0x0, 0xffffffffffffffc0, 0x9, 0x7}, &(0x7f0000000440)={0x6, 0xfb, 0x9, 0x8001, 0x2, 0x401, 0x3, 0xae21}, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x4]}, 0x8}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) 14:17:08 executing program 0: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f00000047c0)=""/12, 0xc}, {&(0x7f0000004800)=""/254, 0xfe}, {&(0x7f0000000f00)=""/185, 0xb9}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}}], 0x4, 0x0, 0x0) 14:17:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x700, &(0x7f0000000980)=[{&(0x7f0000000340)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x3f00}}], 0x3b, 0x0, 0x0) close(r0) 14:17:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x700, &(0x7f0000000980)=[{&(0x7f0000000340)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x3f00}}], 0x3b, 0x0, 0x0) close(r0) 14:17:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r1 = gettid() ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) pselect6(0x40, &(0x7f0000000180)={0xba0, 0xff, 0x0, 0x3, 0x9, 0xba, 0x8000, 0x1}, &(0x7f00000003c0)={0x1, 0x1000000000000000, 0x0, 0xfffffffffffff801, 0x0, 0xffffffffffffffc0, 0x9, 0x7}, &(0x7f0000000440)={0x6, 0xfb, 0x9, 0x8001, 0x2, 0x401, 0x3, 0xae21}, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x4]}, 0x8}) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)) 14:17:08 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f00000047c0)=""/12, 0xc}, {&(0x7f0000004800)=""/254, 0xfe}, {&(0x7f0000000f00)=""/185, 0xb9}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}}], 0x4, 0x0, 0x0) 14:17:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x700, &(0x7f0000000980)=[{&(0x7f0000000340)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x3f00}}], 0x3b, 0x0, 0x0) close(r0) 14:17:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x700, &(0x7f0000000980)=[{&(0x7f0000000340)=""/2, 0x2}], 0x1, 0x0, 0x0, 0x3f00}}], 0x3b, 0x0, 0x0) close(r0) 14:17:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) 14:17:09 executing program 0: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f00000047c0)=""/12, 0xc}, {&(0x7f0000004800)=""/254, 0xfe}, {&(0x7f0000000f00)=""/185, 0xb9}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}}], 0x4, 0x0, 0x0) 14:17:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0046209, 0x0) [ 166.184507][ T9871] binder: 9865:9871 ioctl c0046209 0 returned -22 14:17:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0046209, 0x0) [ 166.556669][ T9888] binder: 9886:9888 ioctl c0046209 0 returned -22 14:17:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001440)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0xc, 0x3, {0x0, 0x0, 0x4, 0x9}}}]}, 0x3c}}, 0x0) 14:17:10 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f00000047c0)=""/12, 0xc}, {&(0x7f0000004800)=""/254, 0xfe}, {&(0x7f0000000f00)=""/185, 0xb9}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}}], 0x4, 0x0, 0x0) 14:17:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0046209, 0x0) 14:17:10 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) [ 167.507099][ T9902] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 167.515490][ T9902] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 167.523065][ T9902] IPv6: NLM_F_CREATE should be set when creating new route [ 167.560013][ T9904] binder: 9900:9904 ioctl c0046209 0 returned -22 14:17:11 executing program 1: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x3, 0xfd, 0x4f, 0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10000, 0x0, 0x0, 0x1, 0x49cd, 0x0, 0x31, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000c00)="200000003600000019000010600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf46500000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000cc0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0xffff]}, 0x8, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000780)) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x79fe}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other}, {@default_permissions}, {@default_permissions}], [{@context={'context', 0x3d, 'system_u'}}]}}) r2 = socket(0x0, 0x6, 0x9) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@gettaction={0x104, 0x32, 0x0, 0x70bd27, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x100}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x23f}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x4080}, 0x80) 14:17:11 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001680)=""/249, 0xf9}, {&(0x7f0000006cc0)=""/4109, 0x100d}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f00000047c0)=""/12, 0xc}, {&(0x7f0000004800)=""/254, 0xfe}, {&(0x7f0000000f00)=""/185, 0xb9}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/158, 0x9e}], 0x5}}], 0x4, 0x0, 0x0) 14:17:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0046209, 0x0) [ 167.718524][ T9907] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 167.726830][ T9907] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 167.731161][ T9908] loop1: detected capacity change from 0 to 1024 14:17:11 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x0) sched_setscheduler(0x0, 0x5, 0x0) kexec_load(0x0, 0x6, &(0x7f0000000840)=[{&(0x7f00000001c0), 0x0, 0xc59, 0xbd}, {&(0x7f00000002c0), 0x0, 0x0, 0x9}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7ff}, {&(0x7f0000000680), 0x0, 0x7, 0x7f}, {&(0x7f0000000700), 0x0, 0x6, 0x1}], 0x2a0000) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4001, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, r0, 0x0) [ 167.817172][ T9908] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 167.842252][ T9914] fuse: Bad value for 'user_id' [ 167.923343][ T9918] binder: 9913:9918 ioctl c0046209 0 returned -22 14:17:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) [ 167.970767][ T9908] EXT4-fs (loop1): orphan cleanup on readonly fs [ 167.977657][ T9908] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz-executor.1: bad orphan inode 33554432 [ 167.989144][ T9908] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:17:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001440)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0xc, 0x3, {0x0, 0x0, 0x4, 0x9}}}]}, 0x3c}}, 0x0) [ 168.148167][ T9914] fuse: Bad value for 'user_id' 14:17:11 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x40000080000101, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 168.316499][ T9929] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 168.325047][ T9929] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 14:17:11 executing program 1: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x3, 0xfd, 0x4f, 0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10000, 0x0, 0x0, 0x1, 0x49cd, 0x0, 0x31, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000c00)="200000003600000019000010600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf46500000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000cc0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0xffff]}, 0x8, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000780)) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x79fe}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other}, {@default_permissions}, {@default_permissions}], [{@context={'context', 0x3d, 'system_u'}}]}}) r2 = socket(0x0, 0x6, 0x9) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@gettaction={0x104, 0x32, 0x0, 0x70bd27, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x100}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x23f}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x4080}, 0x80) 14:17:12 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x0) sched_setscheduler(0x0, 0x5, 0x0) kexec_load(0x0, 0x6, &(0x7f0000000840)=[{&(0x7f00000001c0), 0x0, 0xc59, 0xbd}, {&(0x7f00000002c0), 0x0, 0x0, 0x9}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7ff}, {&(0x7f0000000680), 0x0, 0x7, 0x7f}, {&(0x7f0000000700), 0x0, 0x6, 0x1}], 0x2a0000) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4001, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, r0, 0x0) [ 168.434742][ T9930] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 168.443082][ T9930] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 168.551018][ T9929] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 168.559917][ T9929] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 14:17:12 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x0) sched_setscheduler(0x0, 0x5, 0x0) kexec_load(0x0, 0x6, &(0x7f0000000840)=[{&(0x7f00000001c0), 0x0, 0xc59, 0xbd}, {&(0x7f00000002c0), 0x0, 0x0, 0x9}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7ff}, {&(0x7f0000000680), 0x0, 0x7, 0x7f}, {&(0x7f0000000700), 0x0, 0x6, 0x1}], 0x2a0000) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4001, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, r0, 0x0) 14:17:12 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x40000080000101, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 168.924552][ T9947] loop1: detected capacity change from 0 to 1024 [ 168.999799][ T9947] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 169.001062][ T9953] fuse: Bad value for 'user_id' [ 169.072413][ T9947] EXT4-fs (loop1): orphan cleanup on readonly fs [ 169.079042][ T9947] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz-executor.1: bad orphan inode 33554432 [ 169.090582][ T9947] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:17:13 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) 14:17:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001440)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0xc, 0x3, {0x0, 0x0, 0x4, 0x9}}}]}, 0x3c}}, 0x0) 14:17:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 14:17:13 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x40000080000101, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 14:17:13 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x0) sched_setscheduler(0x0, 0x5, 0x0) kexec_load(0x0, 0x6, &(0x7f0000000840)=[{&(0x7f00000001c0), 0x0, 0xc59, 0xbd}, {&(0x7f00000002c0), 0x0, 0x0, 0x9}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7ff}, {&(0x7f0000000680), 0x0, 0x7, 0x7f}, {&(0x7f0000000700), 0x0, 0x6, 0x1}], 0x2a0000) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4001, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, r0, 0x0) 14:17:13 executing program 1: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x3, 0xfd, 0x4f, 0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10000, 0x0, 0x0, 0x1, 0x49cd, 0x0, 0x31, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000c00)="200000003600000019000010600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf46500000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000cc0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0xffff]}, 0x8, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000780)) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x79fe}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other}, {@default_permissions}, {@default_permissions}], [{@context={'context', 0x3d, 'system_u'}}]}}) r2 = socket(0x0, 0x6, 0x9) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@gettaction={0x104, 0x32, 0x0, 0x70bd27, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x100}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x23f}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x4080}, 0x80) [ 170.296293][ T9979] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 170.304905][ T9979] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 170.326792][ T9978] loop1: detected capacity change from 0 to 1024 [ 170.413143][ T9990] fuse: Bad value for 'user_id' 14:17:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001440)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0xc, 0x3, {0x0, 0x0, 0x4, 0x9}}}]}, 0x3c}}, 0x0) [ 170.442903][ T9978] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 14:17:14 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) 14:17:14 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x40000080000101, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 170.565036][ T9978] EXT4-fs (loop1): orphan cleanup on readonly fs [ 170.571689][ T9978] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz-executor.1: bad orphan inode 33554432 [ 170.583994][ T9978] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:17:14 executing program 1: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x3, 0xfd, 0x4f, 0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10000, 0x0, 0x0, 0x1, 0x49cd, 0x0, 0x31, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000c00)="200000003600000019000010600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf46500000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000cc0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0xffff]}, 0x8, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000780)) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x79fe}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other}, {@default_permissions}, {@default_permissions}], [{@context={'context', 0x3d, 'system_u'}}]}}) r2 = socket(0x0, 0x6, 0x9) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@gettaction={0x104, 0x32, 0x0, 0x70bd27, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x100}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x23f}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x4080}, 0x80) 14:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 14:17:14 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) [ 171.094517][T10010] loop1: detected capacity change from 0 to 1024 [ 171.146911][T10011] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 171.258409][T10020] fuse: Bad value for 'fd' [ 171.334298][T10010] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 171.520104][T10010] EXT4-fs (loop1): orphan cleanup on readonly fs [ 171.527362][T10010] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz-executor.1: bad orphan inode 33554432 [ 171.538749][T10010] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:17:16 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) 14:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 14:17:16 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) 14:17:16 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x0) sched_setscheduler(0x0, 0x5, 0x0) kexec_load(0x0, 0x6, &(0x7f0000000840)=[{&(0x7f00000001c0), 0x0, 0xc59, 0xbd}, {&(0x7f00000002c0), 0x0, 0x0, 0x9}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7ff}, {&(0x7f0000000680), 0x0, 0x7, 0x7f}, {&(0x7f0000000700), 0x0, 0x6, 0x1}], 0x2a0000) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4001, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, r0, 0x0) 14:17:16 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) [ 172.948121][T10046] validate_nla: 1 callbacks suppressed [ 172.948140][T10046] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 172.961976][T10046] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 14:17:16 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x0) sched_setscheduler(0x0, 0x5, 0x0) kexec_load(0x0, 0x6, &(0x7f0000000840)=[{&(0x7f00000001c0), 0x0, 0xc59, 0xbd}, {&(0x7f00000002c0), 0x0, 0x0, 0x9}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7ff}, {&(0x7f0000000680), 0x0, 0x7, 0x7f}, {&(0x7f0000000700), 0x0, 0x6, 0x1}], 0x2a0000) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4001, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, r0, 0x0) 14:17:16 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) 14:17:16 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x1128b9000}], 0x0) sched_setscheduler(0x0, 0x5, 0x0) kexec_load(0x0, 0x6, &(0x7f0000000840)=[{&(0x7f00000001c0), 0x0, 0xc59, 0xbd}, {&(0x7f00000002c0), 0x0, 0x0, 0x9}, {0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7ff}, {&(0x7f0000000680), 0x0, 0x7, 0x7f}, {&(0x7f0000000700), 0x0, 0x6, 0x1}], 0x2a0000) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4001, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, r0, 0x0) 14:17:16 executing program 3: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x3, 0xfd, 0x4f, 0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10000, 0x0, 0x0, 0x1, 0x49cd, 0x0, 0x31, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000c00)="200000003600000019000010600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf46500000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000cc0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0xffff]}, 0x8, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000780)) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x79fe}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other}, {@default_permissions}, {@default_permissions}], [{@context={'context', 0x3d, 'system_u'}}]}}) r2 = socket(0x0, 0x6, 0x9) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@gettaction={0x104, 0x32, 0x0, 0x70bd27, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x100}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x23f}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x4080}, 0x80) 14:17:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="4af5b1c338326a9797f8c856eb3e7d5a88111562194a403a84c0953973ceb248a9c4dab319f8e97ad4e62102504be2cfe906ca2a3f1c2a2259d950987377f38c2ed196bacea554bf15b25f319228b888fff10c0a8674e3bc1e32854a3240cbf89f255892e0db4f4aadaec93f0cab4ecea9cddeee1b5dbb1e7ee716e638b67645a7e2236ae2f8d2ea299388b3b2723d9f97c18b5eda0ecaf747061292962152fa9f98747007a5479c46806bb10b865238f84ab377f3a03c1a46b83d25ce62fabc96fe88ffe502af7e24643d8be7d2f6899b81000ae0f363bbbae2ec8b86bd626ccd812afc5dc22e32e7e2530a", 0xec, 0xffe00000}, {&(0x7f0000000e40)="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", 0x1000, 0x100000000}], 0x40000, &(0x7f0000000480)={[{@noquota}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 'mounts\x00'}}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'mounts\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000580)=0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() mkdir(&(0x7f0000000200)='./file0\x00', 0x40) memfd_create(&(0x7f0000000000), 0x0) [ 173.652349][T10066] loop3: detected capacity change from 0 to 1024 [ 173.764817][T10069] fuse: Bad value for 'user_id' [ 173.836430][T10066] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 173.966069][T10066] EXT4-fs (loop3): orphan cleanup on readonly fs [ 173.972760][T10066] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 33554432 [ 173.984129][T10066] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:17:17 executing program 3: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x3, 0xfd, 0x4f, 0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10000, 0x0, 0x0, 0x1, 0x49cd, 0x0, 0x31, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000c00)="200000003600000019000010600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf46500000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000cc0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0xffff]}, 0x8, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000780)) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x79fe}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other}, {@default_permissions}, {@default_permissions}], [{@context={'context', 0x3d, 'system_u'}}]}}) r2 = socket(0x0, 0x6, 0x9) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@gettaction={0x104, 0x32, 0x0, 0x70bd27, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x100}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x23f}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x4080}, 0x80) [ 174.210007][T10075] loop1: detected capacity change from 0 to 264192 [ 174.417683][T10089] loop1: detected capacity change from 0 to 264192 14:17:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="4af5b1c338326a9797f8c856eb3e7d5a88111562194a403a84c0953973ceb248a9c4dab319f8e97ad4e62102504be2cfe906ca2a3f1c2a2259d950987377f38c2ed196bacea554bf15b25f319228b888fff10c0a8674e3bc1e32854a3240cbf89f255892e0db4f4aadaec93f0cab4ecea9cddeee1b5dbb1e7ee716e638b67645a7e2236ae2f8d2ea299388b3b2723d9f97c18b5eda0ecaf747061292962152fa9f98747007a5479c46806bb10b865238f84ab377f3a03c1a46b83d25ce62fabc96fe88ffe502af7e24643d8be7d2f6899b81000ae0f363bbbae2ec8b86bd626ccd812afc5dc22e32e7e2530a", 0xec, 0xffe00000}, {&(0x7f0000000e40)="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", 0x1000, 0x100000000}], 0x40000, &(0x7f0000000480)={[{@noquota}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 'mounts\x00'}}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'mounts\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000580)=0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() mkdir(&(0x7f0000000200)='./file0\x00', 0x40) memfd_create(&(0x7f0000000000), 0x0) [ 174.844092][T10097] loop3: detected capacity change from 0 to 1024 [ 174.897249][T10097] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 174.935344][T10094] fuse: Bad value for 'user_id' [ 174.978931][T10097] EXT4-fs (loop3): orphan cleanup on readonly fs [ 174.986281][T10097] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 33554432 [ 174.997529][T10097] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 175.159211][T10109] loop1: detected capacity change from 0 to 264192 14:17:19 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) 14:17:19 executing program 3: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x3, 0xfd, 0x4f, 0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10000, 0x0, 0x0, 0x1, 0x49cd, 0x0, 0x31, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000c00)="200000003600000019000010600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf46500000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000cc0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0xffff]}, 0x8, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000780)) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x79fe}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other}, {@default_permissions}, {@default_permissions}], [{@context={'context', 0x3d, 'system_u'}}]}}) r2 = socket(0x0, 0x6, 0x9) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@gettaction={0x104, 0x32, 0x0, 0x70bd27, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x100}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x23f}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}]}, 0x104}, 0x1, 0x0, 0x0, 0x4080}, 0x80) [ 176.016996][T10117] loop3: detected capacity change from 0 to 1024 [ 176.096795][T10117] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 176.127118][T10125] fuse: Bad value for 'user_id' [ 176.237831][T10117] EXT4-fs (loop3): orphan cleanup on readonly fs [ 176.245131][T10117] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz-executor.3: bad orphan inode 33554432 [ 176.256567][T10117] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:17:20 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) 14:17:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="4af5b1c338326a9797f8c856eb3e7d5a88111562194a403a84c0953973ceb248a9c4dab319f8e97ad4e62102504be2cfe906ca2a3f1c2a2259d950987377f38c2ed196bacea554bf15b25f319228b888fff10c0a8674e3bc1e32854a3240cbf89f255892e0db4f4aadaec93f0cab4ecea9cddeee1b5dbb1e7ee716e638b67645a7e2236ae2f8d2ea299388b3b2723d9f97c18b5eda0ecaf747061292962152fa9f98747007a5479c46806bb10b865238f84ab377f3a03c1a46b83d25ce62fabc96fe88ffe502af7e24643d8be7d2f6899b81000ae0f363bbbae2ec8b86bd626ccd812afc5dc22e32e7e2530a", 0xec, 0xffe00000}, {&(0x7f0000000e40)="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", 0x1000, 0x100000000}], 0x40000, &(0x7f0000000480)={[{@noquota}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 'mounts\x00'}}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'mounts\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000580)=0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() mkdir(&(0x7f0000000200)='./file0\x00', 0x40) memfd_create(&(0x7f0000000000), 0x0) 14:17:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="4af5b1c338326a9797f8c856eb3e7d5a88111562194a403a84c0953973ceb248a9c4dab319f8e97ad4e62102504be2cfe906ca2a3f1c2a2259d950987377f38c2ed196bacea554bf15b25f319228b888fff10c0a8674e3bc1e32854a3240cbf89f255892e0db4f4aadaec93f0cab4ecea9cddeee1b5dbb1e7ee716e638b67645a7e2236ae2f8d2ea299388b3b2723d9f97c18b5eda0ecaf747061292962152fa9f98747007a5479c46806bb10b865238f84ab377f3a03c1a46b83d25ce62fabc96fe88ffe502af7e24643d8be7d2f6899b81000ae0f363bbbae2ec8b86bd626ccd812afc5dc22e32e7e2530a", 0xec, 0xffe00000}, {&(0x7f0000000e40)="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", 0x1000, 0x100000000}], 0x40000, &(0x7f0000000480)={[{@noquota}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 'mounts\x00'}}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'mounts\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000580)=0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() mkdir(&(0x7f0000000200)='./file0\x00', 0x40) memfd_create(&(0x7f0000000000), 0x0) 14:17:20 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) [ 177.672956][T10145] loop1: detected capacity change from 0 to 264192 [ 177.692210][T10146] loop3: detected capacity change from 0 to 264192 14:17:21 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) 14:17:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="4af5b1c338326a9797f8c856eb3e7d5a88111562194a403a84c0953973ceb248a9c4dab319f8e97ad4e62102504be2cfe906ca2a3f1c2a2259d950987377f38c2ed196bacea554bf15b25f319228b888fff10c0a8674e3bc1e32854a3240cbf89f255892e0db4f4aadaec93f0cab4ecea9cddeee1b5dbb1e7ee716e638b67645a7e2236ae2f8d2ea299388b3b2723d9f97c18b5eda0ecaf747061292962152fa9f98747007a5479c46806bb10b865238f84ab377f3a03c1a46b83d25ce62fabc96fe88ffe502af7e24643d8be7d2f6899b81000ae0f363bbbae2ec8b86bd626ccd812afc5dc22e32e7e2530a", 0xec, 0xffe00000}, {&(0x7f0000000e40)="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", 0x1000, 0x100000000}], 0x40000, &(0x7f0000000480)={[{@noquota}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 'mounts\x00'}}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'mounts\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000580)=0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() mkdir(&(0x7f0000000200)='./file0\x00', 0x40) memfd_create(&(0x7f0000000000), 0x0) 14:17:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="4af5b1c338326a9797f8c856eb3e7d5a88111562194a403a84c0953973ceb248a9c4dab319f8e97ad4e62102504be2cfe906ca2a3f1c2a2259d950987377f38c2ed196bacea554bf15b25f319228b888fff10c0a8674e3bc1e32854a3240cbf89f255892e0db4f4aadaec93f0cab4ecea9cddeee1b5dbb1e7ee716e638b67645a7e2236ae2f8d2ea299388b3b2723d9f97c18b5eda0ecaf747061292962152fa9f98747007a5479c46806bb10b865238f84ab377f3a03c1a46b83d25ce62fabc96fe88ffe502af7e24643d8be7d2f6899b81000ae0f363bbbae2ec8b86bd626ccd812afc5dc22e32e7e2530a", 0xec, 0xffe00000}, {&(0x7f0000000e40)="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", 0x1000, 0x100000000}], 0x40000, &(0x7f0000000480)={[{@noquota}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 'mounts\x00'}}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'mounts\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000580)=0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() mkdir(&(0x7f0000000200)='./file0\x00', 0x40) memfd_create(&(0x7f0000000000), 0x0) [ 178.375764][T10164] loop3: detected capacity change from 0 to 264192 [ 178.385466][T10166] loop1: detected capacity change from 0 to 264192 14:17:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="4af5b1c338326a9797f8c856eb3e7d5a88111562194a403a84c0953973ceb248a9c4dab319f8e97ad4e62102504be2cfe906ca2a3f1c2a2259d950987377f38c2ed196bacea554bf15b25f319228b888fff10c0a8674e3bc1e32854a3240cbf89f255892e0db4f4aadaec93f0cab4ecea9cddeee1b5dbb1e7ee716e638b67645a7e2236ae2f8d2ea299388b3b2723d9f97c18b5eda0ecaf747061292962152fa9f98747007a5479c46806bb10b865238f84ab377f3a03c1a46b83d25ce62fabc96fe88ffe502af7e24643d8be7d2f6899b81000ae0f363bbbae2ec8b86bd626ccd812afc5dc22e32e7e2530a", 0xec, 0xffe00000}, {&(0x7f0000000e40)="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", 0x1000, 0x100000000}], 0x40000, &(0x7f0000000480)={[{@noquota}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 'mounts\x00'}}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'mounts\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000580)=0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() mkdir(&(0x7f0000000200)='./file0\x00', 0x40) memfd_create(&(0x7f0000000000), 0x0) 14:17:22 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) 14:17:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="4af5b1c338326a9797f8c856eb3e7d5a88111562194a403a84c0953973ceb248a9c4dab319f8e97ad4e62102504be2cfe906ca2a3f1c2a2259d950987377f38c2ed196bacea554bf15b25f319228b888fff10c0a8674e3bc1e32854a3240cbf89f255892e0db4f4aadaec93f0cab4ecea9cddeee1b5dbb1e7ee716e638b67645a7e2236ae2f8d2ea299388b3b2723d9f97c18b5eda0ecaf747061292962152fa9f98747007a5479c46806bb10b865238f84ab377f3a03c1a46b83d25ce62fabc96fe88ffe502af7e24643d8be7d2f6899b81000ae0f363bbbae2ec8b86bd626ccd812afc5dc22e32e7e2530a", 0xec, 0xffe00000}, {&(0x7f0000000e40)="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", 0x1000, 0x100000000}], 0x40000, &(0x7f0000000480)={[{@noquota}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 'mounts\x00'}}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'mounts\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000580)=0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() mkdir(&(0x7f0000000200)='./file0\x00', 0x40) memfd_create(&(0x7f0000000000), 0x0) [ 179.054526][T10185] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 179.169826][T10191] loop0: detected capacity change from 0 to 264192 14:17:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) 14:17:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="4af5b1c338326a9797f8c856eb3e7d5a88111562194a403a84c0953973ceb248a9c4dab319f8e97ad4e62102504be2cfe906ca2a3f1c2a2259d950987377f38c2ed196bacea554bf15b25f319228b888fff10c0a8674e3bc1e32854a3240cbf89f255892e0db4f4aadaec93f0cab4ecea9cddeee1b5dbb1e7ee716e638b67645a7e2236ae2f8d2ea299388b3b2723d9f97c18b5eda0ecaf747061292962152fa9f98747007a5479c46806bb10b865238f84ab377f3a03c1a46b83d25ce62fabc96fe88ffe502af7e24643d8be7d2f6899b81000ae0f363bbbae2ec8b86bd626ccd812afc5dc22e32e7e2530a", 0xec, 0xffe00000}, {&(0x7f0000000e40)="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", 0x1000, 0x100000000}], 0x40000, &(0x7f0000000480)={[{@noquota}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 'mounts\x00'}}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'mounts\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000580)=0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() mkdir(&(0x7f0000000200)='./file0\x00', 0x40) memfd_create(&(0x7f0000000000), 0x0) [ 180.109075][T10194] loop3: detected capacity change from 0 to 264192 [ 180.509397][T10210] loop0: detected capacity change from 0 to 264192 [ 180.546644][T10200] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:17:24 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r0, 0xee00) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, 0x4, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x240000d1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x3004090, &(0x7f0000000540)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) lseek(r4, 0x0, 0x2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, 0xee01, 0x0, 0xee00, 0x0, 0x6}, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x38000000000000, 0x7, 0xff97, 0x1}) 14:17:24 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff, 0x100000000, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x88}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000380), 0x0) 14:17:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) [ 180.895571][T10220] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:17:24 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = epoll_create(0x3) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x4, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 14:17:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)=0x2) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="4af5b1c338326a9797f8c856eb3e7d5a88111562194a403a84c0953973ceb248a9c4dab319f8e97ad4e62102504be2cfe906ca2a3f1c2a2259d950987377f38c2ed196bacea554bf15b25f319228b888fff10c0a8674e3bc1e32854a3240cbf89f255892e0db4f4aadaec93f0cab4ecea9cddeee1b5dbb1e7ee716e638b67645a7e2236ae2f8d2ea299388b3b2723d9f97c18b5eda0ecaf747061292962152fa9f98747007a5479c46806bb10b865238f84ab377f3a03c1a46b83d25ce62fabc96fe88ffe502af7e24643d8be7d2f6899b81000ae0f363bbbae2ec8b86bd626ccd812afc5dc22e32e7e2530a", 0xec, 0xffe00000}, {&(0x7f0000000e40)="63ecf32e30484e0a08fda06f1c0124e4cfab68f4cc67f7fdd9c30f05f449790cf937803d31ead4c7d2fec07c4517ad6b20710a658d64f4f823bee069f08ff910f1ee1579bcc61a8fbd6f7e740c7e7a776c52d400378166cb2b822567a235683eb8c1bd326548dc6767f9af9551795653c987586c65695b8831d0a60130a03546e44c19cdaadca5b07189b70f4f11602289ae4b11c3458196828b6c3e98e5692ee34012507d2b85b5352e503a727403a560a14995b9e3a3bef65b6c152bcd9ea08fc10a04b25ed04e9550e2fa0feb5a41128eeda62ac40640495f17bd535b490eaf283937a3d22f94bb92e015b86be985659c1b2e16fff3264bffa81d5754beb0e34c719f87000556c3e40dfb517eff295ef20c2edb49acbf1faeef95e5fb2b46f89c0720c1fe4b2eabcfaf0e75d880e0030f8aebd931e3792be8daa844681ac3c04019ce132940c43913523a43a4985738570b0cd858fdfbdc55fb16e82ba9696a30e20859561052152133e89fd4a000d5b18a131da4c636ef790e11ae9cb990d78a1d91e0331ba432f6ab5a1a2889b01bcb6d1c1ef6bf74997754e24f6c3b827c63ffe4843a390dc55322260d3e3a284395a044e3a5e30db5273b5bc0e758c0c4922794c7faae9c5e1bb4fff6061de84e3e8b4a115ead9ef8622fd1156ca679c0f9a4d3dfe03b4ce82b8282a04c2e343843b0ecea1610ce2b7d1e3ff0c736e0cd6baeaec53852edc5e4741825fd9b5af664b722ab0e523d4e0e9885eff1bb1970163032fc3d4468551d37ee7ae7aaaa6b5cd9930794f5d5ca2dd0b9ef693b3b9be5fb157296934f46ad13d60606974caaa3942350f7141fc5dfe02777ca71fb432c853c54276206f87cc518170c0f7815d324ae6f5054ea162526273219e09a3756eebbfef26b9935b0f653295b07da01e2f0aaf5d42c3e6213609bea14397b9e31442ae238857de418eb6160c9e3a8d450643665ea06648feabbc45b767cf3ea00c7068cbf0c4b0764bc8cd4173a22471cff8cfd2382e06c051de4a02b4d0235680b3527b60e1e28af727ee2768f30270b0a67196077bed7546a1b67097a11744a942d176fcb45fd7cb791b3f36d97821700689169f7494932f99fe6c39e2b1c016869817b5ce78e3108a7704932cea75dbd5bf6037e8dc76ddb8a4ac3f55ad2a4947d653628b168ab428825d9eea1d7b714121565bddf4fefcb6a2ac4b67b991c431c23554dd803d3db31a677f4cfee505a618601e682b4e811aa14425308141cf3e6adbb7f00b9c5349cffb2f9e4a9c141c7ede16b97810f583abc431fc81b1ab003d336996551b54da440836b71d2aa3d1d82e03362d3e02fd48c09334ed8b759be8d753d1c85c3d35a98fc7652a47514e4aa53f6fcc515766a288ea711ac64addfc019c8b5d61860370d29dc69cda285292be72ba8967c91c1ea1ef80c9326f08fa2526e3c12fa7a7859a232bea6158e77d3fb7d806d38d778780bb33129aaabc8623f055564fe31efa603acec69a74c79c82e1a554abd021e1316c2f2c74c319c3c324f66b94af07cd778f72d9d83907f947605532e87ea32505cbabc0c8665d94a675382c3c308f067c61faddf503eee2a76939ce69b58ca23629064e61f82579eca693ca0ebd68c92bfecbf65eeb0fb7ba3914a2d897f23063bee95c9a5d7b35e8131b24594e65e415490c96caf3e00fbe8555f4532dcc46eb17eae9e58e69245e5e62cdf98f846e19c814821fd65c90fe1605341acea06737996ada8923013d716ec2cacbb699fc63068a9f39d0ea3b4ed582bc837b34a4b46a47a9a12cd6862b1640fc182def18acec7cd5cf85d557aa8b7fe27cdbed6eed6951cbf6d1c1b37e04784e529c5ab8fb22dfb4d2937a9ece41f725a82e2d21bf305e15574dd742fd64d4204bc3be594a246eafed2b34afdb3f027ba23665885528a6c7831b1a8ef60bc03d0e6189d26bef33cd30deef64342b09db5bd63efb405f13baf47bac06a875e21ceef42c914563038c2a47a795a1d5831aa7c76214f8819bf63fa6c1632a354f9f56f12a4fdf4dcc54cdeb8ec191b6080a210ff1123f7cf29e5afcc615648c058322063833c62816dfef9b96d932b689b14f1430c8834a5966515e412858ee219197649e9b86d5d406fe95a1ef543ae6d3b05f626e2e5f984c4a4a1e2d94d53aae015dbf3ceb6b87725d82f5048961337f0f0566bfabd1ca084b6b6eacbb7c43cc1fa2857d265283992d452c66e2ddd0c9a5b94ee3a37c4da5ffb08f8c3b599f68abab9f0fbf75dd284da9e085b5b7fe3bf957d26048dafda11ef61559d6cf00221349bc0fab710308207a985a46ce1293ba75e90a9d9ef1de77fd650364897159be7ac09f260f25ae3fbc182ee84dca8ded10d55dfd648f884f441b6abaa83117c9af84d9947b6b642f479018c37f78381dfa26301b7b1e94bb1b803546d9e2444ab0166d743a5af79249ef6d8e9e5a7f38bea87e5ccc7688c80505838fd680887eb7dd5cb75f30b8515105fb617d90fa3989a4f25a70227e5479db99f27f5f3022264377a73af653402a49cca2eac98dcbdda4aa54c6557cf0c6b74352fc2f3d0e83637077c053e9eea80c5cc2b0b06e8ac009cd06913d0ccc2e829dd5a5a89c704fb5a1fa3e1b8786e9ebce51be1622e3e050537a072f7e4514200bac06b40669d8708f5cb5b0bd26f44dcfe546b18d0e00b8a968fd4d09e9e22e065ebf1c6530153ee43d7d53d461e29c33556bbf2977eb9c8fdf84148cfc16ff0593cc7e0651ab7a2f826c147ca383f3f6a9cd13e35e3f27da024b42ee8f49d6861483ac7699a7dc821f4f484f73aa8fb45050a53e1a89ab56cc97f54f634e4087d360bb3963654ffdd16058a0c07faaa75902f1284fd0ccd5de5345705f22b42030a11ce7eb63c9744026d4e059d34b6d500a898040134882f4a9c94150064fbe58b87dfb8404116ad27b963508979ffa09dcbd7e413f5bf6cad136a5382fd0654ae45247c3296b9092ea982ba27e1dd6c8bc8958fbd2ade3f1827a55c1950780a38c6c1770932d3bcf01898d014a28b97cef75b31bc0881c5126ce0c288591093c2912d13f837deefbec867a5f065900e42f88c22e7f08e2507b135384e17ec78cf4d45ac516eb4c05acac6226ec9cb4cd9208776e241bb30a701d3362c8ddcab5b9ff373d1a3ec35b0543635927941d54271766fc82b26a21011db03cd8ade43dc1aa63a8eb28d155f246250b7b7d38d5adee985a48c34d6250e8a7e4dbda554f9a2acad7d4ba614139c774c7ff3b77afb8e92ae21193e4ef5ecb800bda088237424ed4305680bcbd4f916b9b3f63ce4ca337b6aa3c727e3748f46e4a0e1b1fc08a652c261e8c13460b9988063e2b31d2dbde9bc1681bb610c558fca57e08005627fcbb8f4f5a551ef7d5ba701b61ba7b7d1a27f5253d7202147e8a43b88d7ba59c1c74468f410fecb500aca434d263c9fc97ad914940747028f942a8d1a42eb68ccc0901d410f3106bf29a3d70bfc0859317b84b257a6553252af18656f848bb71a8624fdeb36878bb3d3427b088c31177370d37e5b3a7b0a81f2d55773de2dc609c478c2b66efd774e57fa2c90c034ffceb224f456af8557a7f423bfa8110f553b43043c46845b976dd9c2bd8d28422637d78f9ffaeccac842856be9e85400b5c3f72c2be93b324279e3f3a8b8e68d2ec80695ddbad5d54a29f04a9dbc7472f07ec9b1bfa2a43de9ff9c4ddf4b57422c1b2b50ce2e45a669b8be8baba6e6be2efc3c9ff9aec5bece5b5b2dfe0eb680adfa83ccec7c24f0ed84935b0cfc9ba72e9689e3c06900feda8597711e3a29758630a5da392760be1136a48dc849a2d481c445ac6fce9e35f18549bb0b6b87ceb3fe5c7dbbfb812759ac1c43f44f1535ce1ba984b68613966dcb23c3baf0065283124b422d7fb148f36b765c9c8c9c4ec24486680a5c4bf9447126e33ae8822125522cac6850db76afac87a61119098f82457b0493a8160a501dca62ed8bf4ea2fdcb12645f8762c5c6ba4064f9a3884e119aaa9338c309c1fff7717e52abd97722c32c057528c4c441d7db07e87fcc2a8d40294476bcf34f9ad79a8027149ce51da046e3df478ca4c737eea0b84a050e4d8c8a89c75435942e1043e7e6321e14cc0aa5db937fcbaaa875c18ce87322aa59a3e8835f848f9ea033d465248e166daaa012dabe74d758e206a3853cf37321cd8f207c3fb5cc177aab6086f7b66cf926b805c2d2a2fab8b814fa19c8b70ea4e7eb65073614d70a5b4541df910f6cc06719bfcd88ea635dd556f5f4c92ab5f144b56b3373e7e7c99fe36b9aac2c83c183c1d9bfd12a44e88d99bb3fd7dd4eaeee5e349ed7782e236d9505eb20e2163c0fdc92e5b39fe495dff352fd17216ab04b501af117c8002e030ad200edbcb4ff751ed29046e073b1e12d4cf8ac45884a137a4f576c64f049a9c18aa413ebcfc915bf9f7ebf7f027dbedd1395113809e0994de40b4c24f103825353c7734c7c687bc6768a3883f0c9bc74ced26d364d6a444edd647f46a3f348d7a04d1b41561f2ab2f1b420acd9222da4edb03c7bbd1e5a45bc1d0502536742a6e4983aa12634e4728c13509a1c579363562ae553994cccf0b7a0af3e8fd06e6ae4eaf520c1de4d14ba3cd98523af43810601995b7256390545b65d88d81bb75c78d9a76083190ba2690db98fc8fb33d8bfe034c964a005ee88c699c4896d4d195a71e854c87e94a639e456f9fdb8e521c45adc744ef7f6a827fb46fcf6b1480c3f020d7c499be50f82e2fc2c5746e578c49acab2a8d937ebaf78550674cad44f50fb80ce57dd7cde30d46523cffb0214329c34bcd3e410d5f8c9f02014044a550bfc446fdb07bbbbb24382befac7bdd2c85d6b0b8a9e032659bf4d4255f0b13df3218e46bd602d7044528d341ae5db13ef88cce77bd35f5407787123ec7409c83504c4d950cabe91299b5481b71a9f2157ace23faf73b16f0c5367862e4a67d74b4c6cf378655762dc5b207ae938462fe7dd5e27db1b7225a809b15913c3e327f63a9fbfc92cf65bd0043b24d1ba226ae1a5dd1a8240a83c1e98b3759743a6a46fb7a691c29b581ba16b79847d317247231328f6f9a06a09bd60092e04490e26f1555a4944b601a665a0e5aa5adc184df1082cc37d9e514032f6dad3f5e72a411370b75e743cab11ab80a2a9eef2549f8f38d8cf7d463ba17d184c93472d80180f538e4af8e3b0a3bbbc69e4c5f407ad52131dbf202657c6bcda0b82ecfdc29fd3a61a1ffb0fbcd5b6a09fc104371e0e369f670680c0ea7cc7a0b77d7db4b755b7f3648ca08192fec2c6e77391ab511d5d463ccec9fa18a2ac75b05595397df2e8cae96ea81b3a37f944d7684feacf36a9b872ba6dcca434d74b91c46e220fe67d031ea43705de73e9c8b69a8b4178c0d822a65cce1362a268d5068e9c246106f32c46f35f66c3345f6f22dfdd2aa6fcdf451b4fee8f8c1fbc509a0954db9c67222843fac546b5243686e52cdd47da14289ab0dc9f8dbb576cb339bdc602388127a868afec8930ba5dfc7693df39cfda31484a2bfe8a1b23d835452c072c1baf01778d914e11ec7595c4024a4c2c4f4462ebc7cd32ef8bd8aef2a960a60df046af5f9f675b0525eaa9a90652d9c276973aae68c2f932fb5c5e1ba7048bd8866f09b76dcee40daf1b413cc477788fd8e9f1fcb04860b1678bc8c2e70b87ebf05d09a1a617c675b5dae63f24ab1d531c364053c663fcab3193f736872d590118b268380f201a9b3ce887548fbcba3945ef6", 0x1000, 0x100000000}], 0x40000, &(0x7f0000000480)={[{@noquota}, {@noquota}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 'mounts\x00'}}, {@audit}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'mounts\x00'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) lseek(r2, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000580)=0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getpid() mkdir(&(0x7f0000000200)='./file0\x00', 0x40) memfd_create(&(0x7f0000000000), 0x0) 14:17:24 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) 14:17:24 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = getpid() setpgid(r3, r2) [ 181.568580][T10232] loop0: detected capacity change from 0 to 264192 14:17:25 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = getpid() setpgid(r3, r2) 14:17:25 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) 14:17:25 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff, 0x100000000, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x88}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000380), 0x0) 14:17:25 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) 14:17:25 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = getpid() setpgid(r3, r2) 14:17:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 14:17:26 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) 14:17:26 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = getpid() setpgid(r3, r2) 14:17:26 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = epoll_create(0x3) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x4, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 14:17:26 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff, 0x100000000, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x88}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000380), 0x0) 14:17:26 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = epoll_create(0x3) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x4, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 14:17:27 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = epoll_create(0x3) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x4, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 14:17:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) 14:17:27 executing program 1: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000010000000180000001c0000002000000000000000ffffffff1c4c665f400000001f0000000100000000100000000400000400000005000000000000003c00000000f0ffff00fcffff0c0000000a00000010000000000400000200000001000000000800000000000000000000000400002000000002000000010000008000000001000000000000001c4c665f67458b6b20000000000400000004000000000000800000008000000001000000010000002000000040000000020000000400000017000000000000000001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="80daad9ab155000080dead9ab155000000000000000000000000000000100000", 0x20, 0x2340}, {&(0x7f0000010200)="00000000000000000020000000000000020000000000000004000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000100000003c00000002000000ffbf400001040000ff0f000000000000ff03000000000000000000000100000001000000000000000000000054190100", 0x40, 0x2520}, {&(0x7f0000010500)="000000000000000010000000180000001c0000002000000000000000ffffffff1c4c665f400000001f0000000100000000100000000400000400000005000000000000003c00000000f0ffff00fcffff0c0000000a00000010000000000400000200000001000000000800000000000000000000000400002000000002000000010000008000000001000000000000001c4c665f67458b6b20000000000400000004000000000000800000008000000001000000010000002000000040000000020000000400000017000000000000000001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="80daad9ab155000080dead9ab155000000000000000000000000000000100000", 0x20, 0x4340}, {&(0x7f0000010700)="00000000000000000020000000000000020000000000000004000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000100000003c00000002000000ffbf400001040000ff0f000000000000ff03000000000000000000000100000001000000000000000000000054190100", 0x40, 0x4520}, {&(0x7f0000010a00)="00000000550209001c4c665f000000000100200040000000020000000400000017000000000000002c00000028000000000000000000000000000000000000000000000000000000000000000000000000000000a8000000ac000000ae000000b2000000fe000000b8000000fc0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff010000000000000000ffff00000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000", 0x100, 0x6000}, {&(0x7f0000010b00)="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", 0x380, 0x7100}, {&(0x7f0000010f00)="02000000040000001700"/32, 0x20, 0x8000}, {&(0x7f0000011000)="020000000c0004012e000000020000000c0004022e2e0000030000001000040566696c6530000000040000001000080566696c6533000000050000001000080566696c6531000000040000001000080566696c653200000006000000a801080966696c652e636f6c6400"/128, 0x80, 0x8400}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x8c00}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb000}, {&(0x7f0000011300)="030000000c0004012e000000020000000c0004022e2e0000070000001000080566696c653000000008000000d8010a0566696c653100"/64, 0x40, 0xb400}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb800}, {&(0x7f0000011900)="000000000000000000000000000000000000008000"/32, 0x20, 0xfec0}], 0x0, &(0x7f0000011a00)) [ 184.301525][T10288] loop1: detected capacity change from 0 to 254 14:17:27 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x800, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff, 0x100000000, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x88}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000380), 0x0) 14:17:28 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = epoll_create(0x3) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x4, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) [ 184.489735][T10288] loop1: detected capacity change from 0 to 254 14:17:28 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = epoll_create(0x3) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x4, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) [ 186.445399][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.453562][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 14:17:30 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = epoll_create(0x3) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x4, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 14:17:30 executing program 1: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000010000000180000001c0000002000000000000000ffffffff1c4c665f400000001f0000000100000000100000000400000400000005000000000000003c00000000f0ffff00fcffff0c0000000a00000010000000000400000200000001000000000800000000000000000000000400002000000002000000010000008000000001000000000000001c4c665f67458b6b20000000000400000004000000000000800000008000000001000000010000002000000040000000020000000400000017000000000000000001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="80daad9ab155000080dead9ab155000000000000000000000000000000100000", 0x20, 0x2340}, {&(0x7f0000010200)="00000000000000000020000000000000020000000000000004000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000100000003c00000002000000ffbf400001040000ff0f000000000000ff03000000000000000000000100000001000000000000000000000054190100", 0x40, 0x2520}, {&(0x7f0000010500)="000000000000000010000000180000001c0000002000000000000000ffffffff1c4c665f400000001f0000000100000000100000000400000400000005000000000000003c00000000f0ffff00fcffff0c0000000a00000010000000000400000200000001000000000800000000000000000000000400002000000002000000010000008000000001000000000000001c4c665f67458b6b20000000000400000004000000000000800000008000000001000000010000002000000040000000020000000400000017000000000000000001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="80daad9ab155000080dead9ab155000000000000000000000000000000100000", 0x20, 0x4340}, {&(0x7f0000010700)="00000000000000000020000000000000020000000000000004000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000100000003c00000002000000ffbf400001040000ff0f000000000000ff03000000000000000000000100000001000000000000000000000054190100", 0x40, 0x4520}, {&(0x7f0000010a00)="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", 0x100, 0x6000}, {&(0x7f0000010b00)="c04103000000000000020000000000001c4c665f000000001c4c665f000000001c4c665f000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000005cf90100535f01000000000000000000ed4102000000000000020000000000001c4c665f000000001c4c665f000000001c4c665f000000002d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000005cf90100535f01000000000000000000ed8102000000000028230000000000001c4c665f000000001c4c665f000000001c4c665f000000002400000028000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000005cf90100535f01000000000000000000ed810100000000000a000000000000001c4c665f000000001c4c665f000000001c4c665f000000002300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000005cf90100535f01000000000000000000ed8101000000000064000000000000001c4c665f000000001c4c665f000000001c4c665f000000002c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000005cf90100535f01000000000000000000ed810100000000001a040000000000001c4c665f000000001c4c665f000000001c4c665f000000002e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000005cf90100535f01000000000000000000ffa101000000000026000000000000001c4c665f000000001c4c665f000000001c4c665f000000002f746d702f73797a2d696d61676567656e3931313037333434382f66696c65302f66696c6530000000000000000000000000000000000000000000000000000000000000000000005cf90100535f01000000000000000000", 0x380, 0x7100}, {&(0x7f0000010f00)="02000000040000001700"/32, 0x20, 0x8000}, {&(0x7f0000011000)="020000000c0004012e000000020000000c0004022e2e0000030000001000040566696c6530000000040000001000080566696c6533000000050000001000080566696c6531000000040000001000080566696c653200000006000000a801080966696c652e636f6c6400"/128, 0x80, 0x8400}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x8c00}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb000}, {&(0x7f0000011300)="030000000c0004012e000000020000000c0004022e2e0000070000001000080566696c653000000008000000d8010a0566696c653100"/64, 0x40, 0xb400}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb800}, {&(0x7f0000011900)="000000000000000000000000000000000000008000"/32, 0x20, 0xfec0}], 0x0, &(0x7f0000011a00)) 14:17:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x4c}}, 0x0) 14:17:30 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = epoll_create(0x3) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x4, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 14:17:30 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = epoll_create(0x3) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x4, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) [ 186.695735][T10335] loop1: detected capacity change from 0 to 254 14:17:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x4c}}, 0x0) 14:17:30 executing program 1: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000010000000180000001c0000002000000000000000ffffffff1c4c665f400000001f0000000100000000100000000400000400000005000000000000003c00000000f0ffff00fcffff0c0000000a00000010000000000400000200000001000000000800000000000000000000000400002000000002000000010000008000000001000000000000001c4c665f67458b6b20000000000400000004000000000000800000008000000001000000010000002000000040000000020000000400000017000000000000000001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="80daad9ab155000080dead9ab155000000000000000000000000000000100000", 0x20, 0x2340}, {&(0x7f0000010200)="00000000000000000020000000000000020000000000000004000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000100000003c00000002000000ffbf400001040000ff0f000000000000ff03000000000000000000000100000001000000000000000000000054190100", 0x40, 0x2520}, {&(0x7f0000010500)="000000000000000010000000180000001c0000002000000000000000ffffffff1c4c665f400000001f0000000100000000100000000400000400000005000000000000003c00000000f0ffff00fcffff0c0000000a00000010000000000400000200000001000000000800000000000000000000000400002000000002000000010000008000000001000000000000001c4c665f67458b6b20000000000400000004000000000000800000008000000001000000010000002000000040000000020000000400000017000000000000000001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="80daad9ab155000080dead9ab155000000000000000000000000000000100000", 0x20, 0x4340}, {&(0x7f0000010700)="00000000000000000020000000000000020000000000000004000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000100000003c00000002000000ffbf400001040000ff0f000000000000ff03000000000000000000000100000001000000000000000000000054190100", 0x40, 0x4520}, {&(0x7f0000010a00)="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", 0x100, 0x6000}, {&(0x7f0000010b00)="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", 0x380, 0x7100}, {&(0x7f0000010f00)="02000000040000001700"/32, 0x20, 0x8000}, {&(0x7f0000011000)="020000000c0004012e000000020000000c0004022e2e0000030000001000040566696c6530000000040000001000080566696c6533000000050000001000080566696c6531000000040000001000080566696c653200000006000000a801080966696c652e636f6c6400"/128, 0x80, 0x8400}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x8c00}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb000}, {&(0x7f0000011300)="030000000c0004012e000000020000000c0004022e2e0000070000001000080566696c653000000008000000d8010a0566696c653100"/64, 0x40, 0xb400}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb800}, {&(0x7f0000011900)="000000000000000000000000000000000000008000"/32, 0x20, 0xfec0}], 0x0, &(0x7f0000011a00)) [ 187.515527][T10366] loop1: detected capacity change from 0 to 254 [ 187.599278][ T156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.607297][ T156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x4c}}, 0x0) 14:17:31 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) r2 = epoll_create(0x3) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x4, 0x7) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x40009, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x100) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 14:17:31 executing program 1: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000010000000180000001c0000002000000000000000ffffffff1c4c665f400000001f0000000100000000100000000400000400000005000000000000003c00000000f0ffff00fcffff0c0000000a00000010000000000400000200000001000000000800000000000000000000000400002000000002000000010000008000000001000000000000001c4c665f67458b6b20000000000400000004000000000000800000008000000001000000010000002000000040000000020000000400000017000000000000000001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="80daad9ab155000080dead9ab155000000000000000000000000000000100000", 0x20, 0x2340}, {&(0x7f0000010200)="00000000000000000020000000000000020000000000000004000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000100000003c00000002000000ffbf400001040000ff0f000000000000ff03000000000000000000000100000001000000000000000000000054190100", 0x40, 0x2520}, {&(0x7f0000010500)="000000000000000010000000180000001c0000002000000000000000ffffffff1c4c665f400000001f0000000100000000100000000400000400000005000000000000003c00000000f0ffff00fcffff0c0000000a00000010000000000400000200000001000000000800000000000000000000000400002000000002000000010000008000000001000000000000001c4c665f67458b6b20000000000400000004000000000000800000008000000001000000010000002000000040000000020000000400000017000000000000000001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="80daad9ab155000080dead9ab155000000000000000000000000000000100000", 0x20, 0x4340}, {&(0x7f0000010700)="00000000000000000020000000000000020000000000000004000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c4c665f0000000040000000000000001f000000000000002000"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000100000003c00000002000000ffbf400001040000ff0f000000000000ff03000000000000000000000100000001000000000000000000000054190100", 0x40, 0x4520}, {&(0x7f0000010a00)="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", 0x100, 0x6000}, {&(0x7f0000010b00)="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", 0x380, 0x7100}, {&(0x7f0000010f00)="02000000040000001700"/32, 0x20, 0x8000}, {&(0x7f0000011000)="020000000c0004012e000000020000000c0004022e2e0000030000001000040566696c6530000000040000001000080566696c6533000000050000001000080566696c6531000000040000001000080566696c653200000006000000a801080966696c652e636f6c6400"/128, 0x80, 0x8400}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x8c00}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb000}, {&(0x7f0000011300)="030000000c0004012e000000020000000c0004022e2e0000070000001000080566696c653000000008000000d8010a0566696c653100"/64, 0x40, 0xb400}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb800}, {&(0x7f0000011900)="000000000000000000000000000000000000008000"/32, 0x20, 0xfec0}], 0x0, &(0x7f0000011a00)) 14:17:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 187.998619][T10389] loop1: detected capacity change from 0 to 254 14:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x4c}}, 0x0) 14:17:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 14:17:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 14:17:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 14:17:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 190.292107][ T156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.300426][ T156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 14:17:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 190.795598][ T156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.803721][ T156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 14:17:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 191.888389][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.896438][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.931380][ T1216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.939354][ T1216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 14:17:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 192.324879][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.332730][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.464198][ T1216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.472462][ T1216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 14:17:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 192.833566][ T160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.841445][ T160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.054795][ T160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.062879][ T160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 193.669700][ T1216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.677835][ T1216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 193.905636][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.912024][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.051149][ T1216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.059165][ T1216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:37 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x42380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ecryptfs\x00', 0x200000, &(0x7f00000004c0)='\x02') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) 14:17:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 194.249577][T10473] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 194.257045][T10473] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 194.270511][T10473] Error parsing options; rc = [-22] [ 194.321041][T10478] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 194.328464][T10478] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 194.341625][T10478] Error parsing options; rc = [-22] [ 194.347761][ T160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.355776][ T160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:37 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x42380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ecryptfs\x00', 0x200000, &(0x7f00000004c0)='\x02') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) [ 194.573468][T10485] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 194.580865][T10485] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 194.594029][T10485] Error parsing options; rc = [-22] 14:17:38 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x42380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ecryptfs\x00', 0x200000, &(0x7f00000004c0)='\x02') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) 14:17:38 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x42380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@sg0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='ecryptfs\x00', 0x200000, &(0x7f00000004c0)='\x02') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) [ 194.772461][T10492] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 194.780053][T10492] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 194.793538][T10492] Error parsing options; rc = [-22] 14:17:38 executing program 0: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000003c0)={{0x4, @name="09ec05f6f2c248e96c1446eca92ac7b00f8939cae2b7151f0cd6cada77f43464"}, 0x8, 0x401, 0x6}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000001240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev={0xac, 0x2, 0x14, 0x8}}, @rc={0x1f, @none}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x300}) accept$inet(r0, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000400)={0x7, 0xffffffff}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x3) r2 = syz_open_dev$vcsa(&(0x7f0000000200), 0x5, 0x1012c0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000280)={'icmp\x00'}, &(0x7f0000000380)=0x1e) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000006d80)=""/4109, 0x100d}], 0x1}}], 0x2, 0x100, 0x0) r3 = accept$inet6(r1, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0), 0x4) connect(r1, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) [ 194.869183][T10495] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 194.877323][T10495] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 194.890520][T10495] Error parsing options; rc = [-22] [ 194.902426][T10495] fuse: Bad value for 'fd' 14:17:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "de0b8a4b3b"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}]}, 0x3c}}, 0x0) 14:17:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "de0b8a4b3b"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}]}, 0x3c}}, 0x0) 14:17:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000480)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0104000100002c211b715587728208000300", @ANYRES32], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000826bd7000ffdcdf250600020008000300", @ANYRES32, @ANYBLOB="05005300000000000500530001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4098) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 14:17:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "de0b8a4b3b"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}]}, 0x3c}}, 0x0) [ 195.600932][ T156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.609037][ T156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "de0b8a4b3b"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}]}]}, 0x3c}}, 0x0) 14:17:39 executing program 1: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000003c0)={{0x4, @name="09ec05f6f2c248e96c1446eca92ac7b00f8939cae2b7151f0cd6cada77f43464"}, 0x8, 0x401, 0x6}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000001240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev={0xac, 0x2, 0x14, 0x8}}, @rc={0x1f, @none}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x300}) accept$inet(r0, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000400)={0x7, 0xffffffff}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x3) r2 = syz_open_dev$vcsa(&(0x7f0000000200), 0x5, 0x1012c0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000280)={'icmp\x00'}, &(0x7f0000000380)=0x1e) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000006d80)=""/4109, 0x100d}], 0x1}}], 0x2, 0x100, 0x0) r3 = accept$inet6(r1, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0), 0x4) connect(r1, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) 14:17:39 executing program 0: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000003c0)={{0x4, @name="09ec05f6f2c248e96c1446eca92ac7b00f8939cae2b7151f0cd6cada77f43464"}, 0x8, 0x401, 0x6}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000001240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev={0xac, 0x2, 0x14, 0x8}}, @rc={0x1f, @none}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0x300}) accept$inet(r0, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000400)={0x7, 0xffffffff}) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x3) r2 = syz_open_dev$vcsa(&(0x7f0000000200), 0x5, 0x1012c0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000280)={'icmp\x00'}, &(0x7f0000000380)=0x1e) recvmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000006d80)=""/4109, 0x100d}], 0x1}}], 0x2, 0x100, 0x0) r3 = accept$inet6(r1, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0), 0x4) connect(r1, &(0x7f0000003a40)=@un=@file={0x0, './file0\x00'}, 0x80) [ 301.630338][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 301.637443][ C0] (detected by 0, t=10502 jiffies, g=24457, q=13) [ 301.644039][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10497 (4294967317-4294956820), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 301.657409][ C0] rcu: rcu_preempt kthread starved for 10497 jiffies! g24457 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 301.668623][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 301.678592][ C0] rcu: RCU grace-period kthread stack dump: [ 301.684475][ C0] task:rcu_preempt state:R running task stack:28696 pid: 14 ppid: 2 flags:0x00004000 [ 301.695296][ C0] Call Trace: [ 301.698583][ C0] __schedule+0x940/0x26f0 [ 301.703036][ C0] ? io_schedule_timeout+0x140/0x140 [ 301.708335][ C0] ? debug_object_destroy+0x210/0x210 [ 301.713730][ C0] schedule+0xd3/0x270 [ 301.717813][ C0] schedule_timeout+0x14a/0x2a0 [ 301.722679][ C0] ? usleep_range+0x170/0x170 [ 301.727368][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 301.732757][ C0] ? mhi_prepare_for_power_up.cold+0x3b/0x9a [ 301.738755][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 301.744573][ C0] ? prepare_to_swait_event+0xee/0x470 [ 301.750048][ C0] rcu_gp_fqs_loop+0x186/0x810 [ 301.754832][ C0] ? force_qs_rnp+0x760/0x760 [ 301.759523][ C0] ? rcu_gp_init+0x90b/0x12a0 [ 301.764223][ C0] rcu_gp_kthread+0x1de/0x320 [ 301.768916][ C0] ? rcu_gp_init+0x12a0/0x12a0 [ 301.773694][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 301.779951][ C0] ? __kthread_parkme+0x15f/0x220 [ 301.784994][ C0] ? rcu_gp_init+0x12a0/0x12a0 [ 301.789777][ C0] kthread+0x405/0x4f0 [ 301.793857][ C0] ? set_kthread_struct+0x130/0x130 [ 301.799073][ C0] ret_from_fork+0x1f/0x30 [ 301.803522][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 301.809844][ C0] NMI backtrace for cpu 0 [ 301.814171][ C0] CPU: 0 PID: 10528 Comm: syz-executor.1 Not tainted 5.15.0-rc2-next-20210920-syzkaller #0 [ 301.824157][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.834732][ C0] Call Trace: [ 301.838021][ C0] [ 301.840873][ C0] dump_stack_lvl+0xcd/0x134 [ 301.845480][ C0] nmi_cpu_backtrace.cold+0x47/0x144 [ 301.850785][ C0] ? lapic_can_unplug_cpu+0x80/0x80 [ 301.856003][ C0] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 301.862054][ C0] rcu_check_gp_kthread_starvation.cold+0x1fb/0x200 [ 301.868667][ C0] rcu_sched_clock_irq+0x2125/0x2200 [ 301.874086][ C0] ? rcutree_dead_cpu+0x30/0x30 [ 301.878950][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 301.884259][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 301.890097][ C0] update_process_times+0x16d/0x200 [ 301.895456][ C0] tick_sched_handle+0x9b/0x180 [ 301.900321][ C0] tick_sched_timer+0x1b0/0x2d0 [ 301.905184][ C0] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 301.910741][ C0] __hrtimer_run_queues+0x1c0/0xe50 [ 301.915959][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 301.921997][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 301.928265][ C0] hrtimer_interrupt+0x31c/0x790 [ 301.933228][ C0] __sysvec_apic_timer_interrupt+0x146/0x530 [ 301.939225][ C0] sysvec_apic_timer_interrupt+0x8e/0xc0 [ 301.944871][ C0] [ 301.947806][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 301.953801][ C0] RIP: 0010:___might_sleep+0x172/0x2c0 [ 301.959357][ C0] Code: 48 83 e8 64 48 39 d0 0f 89 bb fa a0 07 48 85 d2 0f 84 b2 fa a0 07 5b 5d 41 5c 41 5d 41 5e c3 9c 58 f6 c4 02 0f 84 2c ff ff ff <65> 4c 8b 2c 25 40 f0 01 00 49 8d 7d 2c 48 b8 00 00 00 00 00 fc ff [ 301.979144][ C0] RSP: 0018:ffffc9000b74f6d0 EFLAGS: 00000202 [ 301.985224][ C0] RAX: 0000000000000246 RBX: 0000000000000000 RCX: 0000000000000001 [ 301.993212][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8880754bdb3c [ 302.001197][ C0] RBP: ffffffff8a8b0100 R08: 0000000000000000 R09: ffffffff8fd069cf [ 302.009173][ C0] R10: fffffbfff1fa0d39 R11: 0000000000000000 R12: 0000000000000c9f [ 302.017150][ C0] R13: 0000000000000000 R14: ffff8880754bd700 R15: ffff88807dde8bc0 [ 302.025151][ C0] lock_sock_fast+0x49/0x100 [ 302.029757][ C0] ? mptcp_recvmsg+0xad3/0x27b0 [ 302.034622][ C0] mptcp_recvmsg+0xad3/0x27b0 [ 302.039329][ C0] ? __mptcp_move_skbs+0x6c0/0x6c0 [ 302.044461][ C0] ? __init_waitqueue_head+0xd0/0xd0 [ 302.049771][ C0] ? find_held_lock+0x2d/0x110 [ 302.054551][ C0] inet6_recvmsg+0x11b/0x5e0 [ 302.059163][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 302.064029][ C0] ? inet6_sk_rebuild_header+0xcf0/0xcf0 [ 302.069695][ C0] ____sys_recvmsg+0x527/0x600 [ 302.074479][ C0] ? kernel_recvmsg+0x160/0x160 [ 302.079519][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 302.085770][ C0] ? __import_iovec+0x2b5/0x580 [ 302.090644][ C0] ? import_iovec+0x10c/0x150 [ 302.095333][ C0] ___sys_recvmsg+0x127/0x200 [ 302.100028][ C0] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 302.105765][ C0] ? finish_task_switch.isra.0+0x217/0xa20 [ 302.111589][ C0] ? __schedule+0x948/0x26f0 [ 302.116194][ C0] ? io_schedule_timeout+0x140/0x140 [ 302.121493][ C0] ? __cond_resched+0x13/0x20 [ 302.126183][ C0] do_recvmmsg+0x24d/0x6d0 [ 302.130703][ C0] ? ___sys_recvmsg+0x200/0x200 [ 302.135565][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 302.141557][ C0] ? find_held_lock+0x2d/0x110 [ 302.146349][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 302.151855][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 302.156730][ C0] __x64_sys_recvmmsg+0x20b/0x260 [ 302.161766][ C0] ? __do_sys_socketcall+0x590/0x590 [ 302.167065][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 302.172983][ C0] do_syscall_64+0x35/0xb0 [ 302.177583][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.183492][ C0] RIP: 0033:0x7fd6ba795739 [ 302.187934][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 302.207554][ C0] RSP: 002b:00007fd6b7d0c188 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 302.215976][ C0] RAX: ffffffffffffffda RBX: 00007fd6ba899f80 RCX: 00007fd6ba795739 [ 302.223955][ C0] RDX: 0000000000000002 RSI: 00000000200017c0 RDI: 0000000000000005 [ 302.231935][ C0] RBP: 00007fd6ba7efcc4 R08: 0000000000000000 R09: 0000000000000000 [ 302.239929][ C0] R10: 0000000000000100 R11: 0000000000000246 R12: 00007fd6ba899f80 [ 302.247920][ C0] R13: 00007ffd965ccb7f R14: 00007fd6b7d0c300 R15: 0000000000022000