[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2020/12/17 17:02:00 fuzzer started 2020/12/17 17:02:00 dialing manager at 10.128.0.105:40329 2020/12/17 17:02:01 syscalls: 3466 2020/12/17 17:02:01 code coverage: enabled 2020/12/17 17:02:01 comparison tracing: enabled 2020/12/17 17:02:01 extra coverage: enabled 2020/12/17 17:02:01 setuid sandbox: enabled 2020/12/17 17:02:01 namespace sandbox: enabled 2020/12/17 17:02:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/17 17:02:01 fault injection: enabled 2020/12/17 17:02:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/17 17:02:01 net packet injection: enabled 2020/12/17 17:02:01 net device setup: enabled 2020/12/17 17:02:01 concurrency sanitizer: enabled 2020/12/17 17:02:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/17 17:02:01 USB emulation: enabled 2020/12/17 17:02:01 hci packet injection: enabled 2020/12/17 17:02:01 wifi device emulation: enabled 2020/12/17 17:02:05 suppressing KCSAN reports in functions: 'isolate_migratepages_block' 'do_nanosleep' '__filemap_fdatawrite_range' '__ext4_update_other_inode_time' '__send_signal' 'ext4_free_inodes_count' 'wbt_issue' 'ext4_writepages' 'blk_mq_dispatch_rq_list' 'dd_has_work' '__mark_inode_dirty' 'lru_add_drain_all' 'blk_mq_sched_dispatch_requests' 'tick_nohz_next_event' 'get_signal' 'do_signal_stop' 'audit_log_start' 'step_into' 'generic_file_buffered_read' 'xas_find_marked' 'ext4_ext_handle_unwritten_extents' 'ps2_do_sendbyte' 'alloc_pid' 'exit_mm' 'ext4_mb_regular_allocator' 'pcpu_alloc' 'ext4_mb_good_group' 'l2tp_tunnel_del_work' 'shmem_unlink' '__ext4_new_inode' 'find_get_pages_range_tag' '_prb_read_valid' 'do_select' 'ext4_mark_iloc_dirty' 'ext4_free_inode' '__find_get_block' 'filemap_map_pages' '__writeback_single_inode' '__delete_from_page_cache' 'integrity_inode_get' 'n_tty_receive_buf_common' 'do_epoll_ctl' 'generic_write_end' 'attach_to_pi_owner' 'ext4_sync_file' 'wg_packet_decrypt_worker' 'expire_timers' 'kauditd_thread' 'complete_signal' 'ip_tunnel_xmit' 'xas_clear_mark' '__add_to_page_cache_locked' 'wb_timer_fn' 'blk_mq_rq_ctx_init' 'blk_mq_request_bypass_insert' '__io_cqring_fill_event' 'tick_sched_timer' 'vfs_fsync_range' 'do_sys_poll' 'lookup_fast' 'futex_wait_queue_me' 17:03:56 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x27fed7f24ed8df31) 17:03:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 17:03:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8c0) 17:03:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000240)=[{0x6}]}, 0x10) 17:03:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000680)={0x0, 0x0, "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", "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"}) 17:03:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xf02e, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) syzkaller login: [ 147.471304][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 147.558278][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 147.591518][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.598576][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.606318][ T8497] device bridge_slave_0 entered promiscuous mode [ 147.613714][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.621276][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.628748][ T8497] device bridge_slave_1 entered promiscuous mode [ 147.661551][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 147.682138][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.693503][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.713872][ T8497] team0: Port device team_slave_0 added [ 147.723102][ T8497] team0: Port device team_slave_1 added [ 147.741586][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.748543][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.774628][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.786344][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.795022][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.821319][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.879854][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 147.909909][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 147.916739][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 147.928814][ T8497] device hsr_slave_0 entered promiscuous mode [ 147.935785][ T8497] device hsr_slave_1 entered promiscuous mode [ 148.048611][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.058658][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.066556][ T8499] device bridge_slave_0 entered promiscuous mode [ 148.085387][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 148.106282][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.115643][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.124009][ T8499] device bridge_slave_1 entered promiscuous mode [ 148.139354][ T8497] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.150892][ T8497] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.165372][ T8497] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 148.183140][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 148.198708][ T8497] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.211817][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 148.226608][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.251434][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.258493][ T8497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.265808][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.272879][ T8497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.283769][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.303646][ T8499] team0: Port device team_slave_0 added [ 148.316218][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 148.345996][ T8499] team0: Port device team_slave_1 added [ 148.380852][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 148.389315][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.396778][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.423169][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.435409][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.443186][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.469974][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.490730][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.497776][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.505350][ T8501] device bridge_slave_0 entered promiscuous mode [ 148.515381][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.522468][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.530225][ T8501] device bridge_slave_1 entered promiscuous mode [ 148.546648][ T8499] device hsr_slave_0 entered promiscuous mode [ 148.553152][ T8499] device hsr_slave_1 entered promiscuous mode [ 148.559782][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.567323][ T8499] Cannot create hsr debugfs directory [ 148.592385][ T4917] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.600046][ T4917] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.625057][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.641318][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.648366][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.656427][ T8503] device bridge_slave_0 entered promiscuous mode [ 148.665793][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.682566][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.689754][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.697278][ T8503] device bridge_slave_1 entered promiscuous mode [ 148.726043][ T8501] team0: Port device team_slave_0 added [ 148.733207][ T8501] team0: Port device team_slave_1 added [ 148.742144][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.749185][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.757098][ T8505] device bridge_slave_0 entered promiscuous mode [ 148.771645][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.784321][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.794798][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.801910][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.808968][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.816538][ T8505] device bridge_slave_1 entered promiscuous mode [ 148.835037][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.844699][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.870825][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.882886][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.889865][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.916088][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.940455][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.948011][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.971872][ T8503] team0: Port device team_slave_0 added [ 148.982085][ T8501] device hsr_slave_0 entered promiscuous mode [ 148.988846][ T8501] device hsr_slave_1 entered promiscuous mode [ 148.995555][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.003396][ T8501] Cannot create hsr debugfs directory [ 149.009747][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.021692][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 149.037914][ T8499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 149.046476][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.060369][ T8503] team0: Port device team_slave_1 added [ 149.070416][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.084622][ T8499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 149.096324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.105230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.113645][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.120681][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.128450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.136899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.145180][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.152320][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.165307][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.172455][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.199089][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.219987][ T8499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 149.228542][ T8499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 149.238053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.246953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.256274][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.263357][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.289292][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.304389][ T8505] team0: Port device team_slave_0 added [ 149.326940][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.335543][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.344183][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.352807][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.361411][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.369644][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.377903][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.386173][ T8505] team0: Port device team_slave_1 added [ 149.405398][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.412813][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.438892][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.464876][ T8497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.475743][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.484013][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.492498][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.503008][ T8503] device hsr_slave_0 entered promiscuous mode [ 149.510146][ T8503] device hsr_slave_1 entered promiscuous mode [ 149.516456][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.524164][ T8503] Cannot create hsr debugfs directory [ 149.529868][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.536788][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.562725][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.563321][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 149.613564][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.621372][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.628779][ T8507] device bridge_slave_0 entered promiscuous mode [ 149.636646][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.644074][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.651762][ T8507] device bridge_slave_1 entered promiscuous mode [ 149.673521][ T8501] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 149.684237][ T8501] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 149.705891][ T8505] device hsr_slave_0 entered promiscuous mode [ 149.712161][ T3662] Bluetooth: hci1: command 0x0409 tx timeout [ 149.719235][ T8505] device hsr_slave_1 entered promiscuous mode [ 149.725852][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.733482][ T8505] Cannot create hsr debugfs directory [ 149.739893][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.755093][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.764300][ T8501] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 149.781193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.788526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.797174][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.807928][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.815440][ T8501] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 149.843044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.850718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.860892][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 149.864659][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.881515][ T8507] team0: Port device team_slave_0 added [ 149.888236][ T8503] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 149.901467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.912363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.920897][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.927910][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.939385][ T3662] Bluetooth: hci3: command 0x0409 tx timeout [ 149.945701][ T8503] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 149.956710][ T8507] team0: Port device team_slave_1 added [ 149.969702][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.976654][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.002757][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.015232][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.022480][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.048870][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.060503][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.068367][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.077460][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.086397][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.093506][ T3620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.102860][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.119378][ T8503] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 150.126503][ T9635] Bluetooth: hci4: command 0x0409 tx timeout [ 150.135782][ T8503] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 150.156861][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.165794][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.174207][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.183346][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.191782][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.200382][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.208767][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.217271][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.225575][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.233830][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.242034][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.252211][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.260409][ T9635] Bluetooth: hci5: command 0x0409 tx timeout [ 150.283798][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.292005][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.300303][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.307974][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.317209][ T8507] device hsr_slave_0 entered promiscuous mode [ 150.323683][ T8507] device hsr_slave_1 entered promiscuous mode [ 150.330321][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.337844][ T8507] Cannot create hsr debugfs directory [ 150.349835][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.358124][ T8497] device veth0_vlan entered promiscuous mode [ 150.367326][ T8505] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 150.376993][ T8505] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 150.386124][ T8505] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 150.398913][ T8505] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 150.433136][ T8497] device veth1_vlan entered promiscuous mode [ 150.449962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.457884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.465471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.475863][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.512802][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.522347][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.530787][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.542105][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.555538][ T8497] device veth0_macvtap entered promiscuous mode [ 150.570749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.579050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.589230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.601863][ T8497] device veth1_macvtap entered promiscuous mode [ 150.613642][ T8499] device veth0_vlan entered promiscuous mode [ 150.623162][ T8507] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 150.633312][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.641854][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.650023][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.658136][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.674078][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.681284][ T8507] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 150.694811][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.706337][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.715944][ T8497] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.724869][ T8497] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.733863][ T8497] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.743808][ T8497] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.754584][ T8499] device veth1_vlan entered promiscuous mode [ 150.761711][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.769532][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.777042][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.786035][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.794797][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.803491][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.812146][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.820140][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.827998][ T8507] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 150.837407][ T8507] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 150.846516][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.863086][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.877669][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.885441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.896159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.905824][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.912863][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.921664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.929058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.936934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.945478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.967554][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.975505][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.984263][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.992565][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.999618][ T3620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.007633][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.016468][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.025383][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.033765][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.042366][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.083972][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.093310][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.102435][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.111035][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.119109][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.127498][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.135859][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.144586][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.152966][ T3662] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.160003][ T3662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.167704][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.176325][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.184521][ T3662] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.191600][ T3662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.199233][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.207581][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.215946][ T3662] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.222978][ T3662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.230736][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.239100][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.247813][ T3662] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.254909][ T3662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.262784][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.271736][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.280654][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.289283][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.298138][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.306659][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.314945][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.323183][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.331729][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.340116][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.348607][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.357008][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.365709][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.373707][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.381782][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.390114][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.408786][ T8505] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.427876][ T8505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.442518][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.455836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.464494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.473054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.482709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.490741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.499081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.507474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.526948][ T8503] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.537351][ T8503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.554286][ T3010] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.564540][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.571527][ T3010] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.586475][ T8499] device veth0_macvtap entered promiscuous mode [ 151.593576][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.601836][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.609877][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.618205][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.627204][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.635533][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.643956][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.651631][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.659053][ T4917] Bluetooth: hci0: command 0x041b tx timeout [ 151.673329][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.700372][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.709679][ T8499] device veth1_macvtap entered promiscuous mode [ 151.718807][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.730448][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.738165][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.745753][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.753253][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.760908][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.768339][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.786950][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.798000][ T3620] Bluetooth: hci1: command 0x041b tx timeout [ 151.801984][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.814923][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.824755][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.835437][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.845920][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.858016][ T8499] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.867287][ T8499] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.876304][ T8499] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.885157][ T8499] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.899791][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.907166][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.916363][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.925436][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.933412][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.941104][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.949356][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 151.950086][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.963977][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.972757][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.981534][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.990446][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.005422][ T8503] device veth0_vlan entered promiscuous mode [ 152.012132][ T3010] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.028073][ T9807] Bluetooth: hci3: command 0x041b tx timeout [ 152.032659][ T3010] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.043048][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.052106][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.060576][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.068764][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.077500][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.085865][ T3662] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.092927][ T3662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.100835][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.109193][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.117511][ T3662] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.124548][ T3662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.133331][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.141204][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.148767][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 17:04:02 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80000, 0x0) [ 152.166846][ T8501] device veth0_vlan entered promiscuous mode [ 152.179577][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 152.199031][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.213347][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.221989][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.242836][ T8503] device veth1_vlan entered promiscuous mode [ 152.271771][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.281009][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.288692][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.298456][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.308465][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.317470][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.326538][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.335622][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.344952][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.353753][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.362792][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.371334][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.380142][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.387934][ T3620] Bluetooth: hci5: command 0x041b tx timeout [ 152.390367][ T3010] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.402306][ T3010] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.410447][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.426061][ T8501] device veth1_vlan entered promiscuous mode [ 152.446251][ T8507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.458571][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:04:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) [ 152.477934][ T8503] device veth0_macvtap entered promiscuous mode [ 152.489511][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.499931][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.507939][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.519629][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 17:04:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x24, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 152.539607][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.548007][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.557354][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.565987][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.585927][ T8503] device veth1_macvtap entered promiscuous mode [ 152.601216][ T8505] device veth0_vlan entered promiscuous mode [ 152.614517][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.622775][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:04:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000001300)='./file0/file0\x00', 0x0) [ 152.634897][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.643464][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.651540][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.661109][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.666019][ T8505] device veth1_vlan entered promiscuous mode [ 152.668926][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.694298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.704190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.717301][ T8501] device veth0_macvtap entered promiscuous mode [ 152.731527][ T8501] device veth1_macvtap entered promiscuous mode 17:04:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000180)=0x4) [ 152.747190][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 17:04:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r1, 0x1) [ 152.790007][ T9873] sctp: [Deprecated]: syz-executor.0 (pid 9873) Use of int in max_burst socket option. [ 152.790007][ T9873] Use struct sctp_assoc_value instead [ 152.793473][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.817343][ T9874] sctp: [Deprecated]: syz-executor.0 (pid 9874) Use of int in max_burst socket option. [ 152.817343][ T9874] Use struct sctp_assoc_value instead 17:04:03 executing program 0: socket(0x2, 0x20000005, 0x0) [ 152.854973][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.865696][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.878743][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.893065][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 17:04:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) [ 152.905079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.913592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.929737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.955770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.964194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.971981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.979892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.988525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.997212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.009761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.018613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.032859][ T8505] device veth0_macvtap entered promiscuous mode [ 153.045589][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.056429][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.071265][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.082464][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.093775][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.107012][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.118572][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.128737][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.145188][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.155235][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.165758][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.176856][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.186506][ T8505] device veth1_macvtap entered promiscuous mode [ 153.195468][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.203882][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.212538][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.221497][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.230228][ T9831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.241915][ T8503] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.252352][ T8503] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.261110][ T8503] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.269999][ T8503] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.280470][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.291691][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.301946][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.312535][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.322528][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.333169][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.343970][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.375625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.384260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.393225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.402269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.412235][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.423394][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.433417][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.443870][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.453705][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.464465][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.474561][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.485081][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.495758][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.517547][ T8501] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.526342][ T8501] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.535446][ T8501] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.544626][ T8501] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.554704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.563283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.574964][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.586713][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.596823][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.607843][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.618093][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.628834][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.638672][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.649988][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.660800][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.682840][ T8507] device veth0_vlan entered promiscuous mode [ 153.697268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.705839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.714791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.722971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.731651][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 153.733894][ T8505] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.747788][ T8505] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.756746][ T8505] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.768159][ T8505] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.787508][ T3162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.789717][ T8507] device veth1_vlan entered promiscuous mode [ 153.799202][ T3162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.808895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.819218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.826733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.834699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.842736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.859642][ T3620] Bluetooth: hci1: command 0x040f tx timeout [ 153.869126][ T8507] device veth0_macvtap entered promiscuous mode [ 153.893134][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.906112][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.915671][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.924615][ T8507] device veth1_macvtap entered promiscuous mode [ 153.940438][ T3162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.958708][ T3162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.970733][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.005562][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.011304][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.017117][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.024294][ T9831] Bluetooth: hci2: command 0x040f tx timeout [ 154.039397][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.051431][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.062227][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.084659][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.095397][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.105753][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.109354][ T3662] Bluetooth: hci3: command 0x040f tx timeout [ 154.116925][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.132541][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.142950][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.153793][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.163119][ T3162] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.177420][ T3162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.184765][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.192628][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.202069][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.210845][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.218873][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.232163][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.243684][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.255694][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.267193][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.269511][ T3662] Bluetooth: hci4: command 0x040f tx timeout [ 154.278765][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.293530][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.304032][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.313854][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.324558][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.335419][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.348193][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.357669][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.368224][ T8507] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.377358][ T8507] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.386300][ T8507] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.395228][ T8507] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.419635][ T4917] Bluetooth: hci5: command 0x040f tx timeout [ 154.438744][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.451938][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.464694][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.479009][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.488689][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.510825][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.536768][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.551258][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.561062][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:04:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x80}, 0xa0) 17:04:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 17:04:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x180) [ 154.580248][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.588246][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.606793][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:04:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 17:04:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)=ANY=[@ANYBLOB="1c1c4e22ff0f000000000000000003"], 0x98) 17:04:04 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x200}, 0x6, 0x8e, 0x7, 0x35, 0x5, 0xf7}) 17:04:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000ac0)=ANY=[@ANYRES32], 0xa) 17:04:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 17:04:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000280)={0x0, 0x0, 0x3}, &(0x7f00000002c0)=0x18) 17:04:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:04:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000180), 0x98) 17:04:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000000c0)=ANY=[@ANYRESHEX], &(0x7f0000000240)=0x8) 17:04:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001a40)={&(0x7f0000001540)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@prinfo={0x14}], 0x14}, 0x0) 17:04:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 17:04:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 17:04:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0xa0) 17:04:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000080)={r5}, 0x8) 17:04:05 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002440)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 17:04:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x94) 17:04:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:04:05 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 17:04:05 executing program 4: getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:04:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 17:04:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001a40)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 17:04:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000340)="3eae2a046cbafae25cb4e5", 0xb}, {&(0x7f0000000040)="6c7c197869cf931ef34f62582b72275646f6cb27b24aa2e73f46b30a237323f4d2337e1cc7811ba434bd970b41", 0x2d}, {&(0x7f00000001c0)="9f", 0x1}, {&(0x7f00000000c0)="f5615b6b5e237a47395725f165b6fd7b19160e4c90f746cf6809b804232d85fcddd5f92fd3c1487d9ddd2b96989324139177bfe3605f2f03fdd88983b02e1ce82a33b653f3c215c6ee2ba4f0ed92b05239b1f32e9aceab696f5d1b4ca56d07348ab251279e0bfee86a410b5d737126f937cca3e960fa2af5f10d1d2d7be62093f3d736fd8cc452732f0449a3543a64c63f73a1ca62b7c56ea29a2e4db81c3ce57e5c8c6090faf5f2082f502db7112d6f5aa646116a6168d20c825f23df16ee90829aba7269d1978ea3de4d726486957b606ca3db3e5700", 0xd7}], 0x4) 17:04:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 17:04:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0xa0) 17:04:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d00)="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", 0x5ad}], 0x1}, 0x0) 17:04:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000080)={r4}, 0x8) 17:04:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) read(r1, &(0x7f0000000000)=""/180, 0xb4) 17:04:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000280)=@file={0xa}, 0xa) 17:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/69, 0x45) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004df) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 17:04:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/53, 0x35}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f0000000300), 0xf0f75}], 0x8, 0x0, 0x0) shutdown(r4, 0x0) 17:04:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 155.227072][T10082] sctp: failed to load transform for md5: -2 17:04:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0xff}, 0xa0) 17:04:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 17:04:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x55, 0x0, 0x0) 17:04:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 17:04:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:04:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0), &(0x7f0000000480)=0xa0) 17:04:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)='l', 0x1}], 0x1) 17:04:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="af", 0x1}], 0x1, &(0x7f0000000200)=[@init={0x14}, @authinfo={0x10}, @authinfo={0x10}], 0x34}, 0x0) 17:04:05 executing program 0: syz_emit_ethernet(0xa7, &(0x7f0000003700)={@local, @random="ab808d9a79c2", @val, {@ipv6}}, 0x0) [ 155.779671][ T4917] Bluetooth: hci0: command 0x0419 tx timeout [ 155.939556][ T4917] Bluetooth: hci1: command 0x0419 tx timeout 17:04:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000180), 0x94) 17:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, "9a"}, 0x9) 17:04:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x14) 17:04:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 17:04:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x1, 0x0, &(0x7f0000000100)) 17:04:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180), &(0x7f00000001c0)=0xc) [ 156.100007][ T4917] Bluetooth: hci2: command 0x0419 tx timeout 17:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 17:04:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:04:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r2, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 17:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000280), 0x8c) 17:04:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f0000000040)=""/90, 0x5a) [ 156.189206][ T9807] Bluetooth: hci3: command 0x0419 tx timeout 17:04:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 17:04:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000300)=0x98) 17:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:04:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 17:04:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x8c) 17:04:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000013c0), &(0x7f0000000180)=0xa0) 17:04:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0xfffffffd}, 0x98) [ 156.340085][ T9807] Bluetooth: hci4: command 0x0419 tx timeout 17:04:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 17:04:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e2200000000ff02000000000000000000000000000100000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000002000"/115, @ANYRES32=0x0, @ANYBLOB="00000000000000000002"], 0x98) 17:04:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x24}, 0x0) 17:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), 0x8) 17:04:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[], &(0x7f0000000100)=0xa0) 17:04:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 17:04:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:04:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @init={0x14}, @authinfo={0x10}, @init={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xac}, 0x0) [ 156.499873][ T4917] Bluetooth: hci5: command 0x0419 tx timeout 17:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 17:04:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff, 0x6}, 0x14) 17:04:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000140)=0x20) 17:04:06 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 17:04:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x400}, 0x14) 17:04:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000100)=""/248, 0xf8) 17:04:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 17:04:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f00000000c0)=0x14) 17:04:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="9b", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:04:06 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) 17:04:06 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) 17:04:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 17:04:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000100)={0x0, 0x4, 0x81cf}, 0x8) 17:04:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000340)='>', 0x1}], 0x1) 17:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 17:04:07 executing program 3: syz_emit_ethernet(0x1fff, &(0x7f0000003700)={@local, @random="ab808d9a79c2", @val, {@ipv6}}, 0x0) 17:04:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 17:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x9}, 0x8) 17:04:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x9, 0x1, 'V'}, 0x9) sendto$inet6(r1, &(0x7f0000000080)='!', 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 17:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000000), 0x4) [ 156.947560][T10306] sctp: [Deprecated]: syz-executor.2 (pid 10306) Use of int in maxseg socket option. [ 156.947560][T10306] Use struct sctp_assoc_value instead 17:04:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xb) 17:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), 0x98) 17:04:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 17:04:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) close_range(r0, 0xffffffffffffff9c, 0x0) 17:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180), 0x84) [ 157.013583][T10317] sctp: [Deprecated]: syz-executor.4 (pid 10317) Use of int in max_burst socket option deprecated. [ 157.013583][T10317] Use struct sctp_assoc_value instead 17:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000001580), 0x4) 17:04:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x42, 0x0, 0x0) 17:04:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@authinfo={0x10}], 0x10}, 0x0) 17:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000080)={0x0, 0x64dc}, 0x8) [ 157.084603][T10326] sctp: [Deprecated]: syz-executor.4 (pid 10326) Use of int in max_burst socket option deprecated. [ 157.084603][T10326] Use struct sctp_assoc_value instead 17:04:07 executing program 2: syz_emit_ethernet(0x45a, &(0x7f0000003700)={@local, @random="ab808d9a79c2", @val, {@ipv6}}, 0x0) 17:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, 0x0, 0x0) 17:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x0, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@sndrcv, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x7e}, 0x0) [ 157.162361][T10339] sctp: [Deprecated]: syz-executor.5 (pid 10339) Use of int in maxseg socket option. [ 157.162361][T10339] Use struct sctp_assoc_value instead 17:04:07 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) renameat(r0, &(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, 0x0) 17:04:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 17:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0xb9, 0x4) 17:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000200), &(0x7f00000000c0)=0x3) 17:04:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4f, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000880)=""/189, 0xbd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001880)=""/148, 0x94}, {0x0}, {0x0}], 0x3}, 0x102) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) shutdown(r2, 0x0) 17:04:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 17:04:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@init={0x14}], 0x14}, 0x0) 17:04:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="2200020001"], 0xc) 17:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000280), &(0x7f00000002c0)=0x18) 17:04:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)="cb", 0x1}], 0x1}, 0x180) 17:04:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[], &(0x7f0000000140)=0x98) 17:04:07 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 17:04:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="07000200010020"], 0xc) 17:04:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 17:04:07 executing program 3: open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 17:04:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000180), 0x8c) 17:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x84, 0xd, &(0x7f0000000080)="a1", 0x1) 17:04:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 17:04:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x1, 0x2, [0x0, 0x0]}, 0xc) 17:04:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@prinfo={0x14}], 0x14}, 0x0) 17:04:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='H', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 17:04:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 17:04:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@prinfo={0x14}], 0x14}, 0x0) 17:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000080)=0x8) 17:04:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000140)={r1}, &(0x7f0000000240)=0x8) 17:04:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 17:04:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="9bb311e6762a667f6211f385f3b938175c084bc2c64ff85429798f4d6929e037b36a315f62857a3206e972d0623ca423ef5d7db71680ed71d4e3f9b942644a8d0fc53e799c4592adc4a137125ed0bb7992b470bf3b0484667c0b4fdfad", 0x5d, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:04:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001a40)={&(0x7f0000001540)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@init={0x14}], 0x14}, 0x0) 17:04:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d00)='0', 0x1}], 0x1}, 0x0) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000100)={0x0, 0x0, 0x8001}, 0x8) 17:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340), 0xa0) 17:04:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="1002"], 0xa0) 17:04:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) bind(r3, &(0x7f0000000080)=@in={0x10, 0x2}, 0x3) 17:04:08 executing program 0: syz_extract_tcp_res(&(0x7f00000004c0), 0x0, 0x0) 17:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@authinfo={0x10}], 0x10}, 0x0) 17:04:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="9bb311e6762a667f6211f385f3b938175c084bc2c64ff85429798f4d6929e037b36a315f62857a3206e972d0623ca423ef5d7db71680ed71d4e3f9b942644a8d0fc53e799c4592adc4a137125ed0bb7992b470bf3b0484667c0b4fdfad4b500ea270b88c540589240209e660ab65ce51585afd", 0x73, 0x4, &(0x7f0000000080)={0x10, 0x2}, 0x3b) 17:04:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000180)="cb", 0x1, 0x84, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 17:04:08 executing program 4: mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) [ 158.644962][T10451] sctp: failed to load transform for md5: -2 17:04:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e2200000000ff020000000000000000000002000001000000000000000000000000000400000000001000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001004def7cb9556e330a683a8e8b"], 0x98) 17:04:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000080)={r3}, 0x8) 17:04:08 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet6(r2, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 17:04:08 executing program 3: syz_emit_ethernet(0x462, &(0x7f0000003700)={@local, @random="ab808d9a79c2", @val, {@ipv6}}, 0x0) 17:04:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)='\b', 0x1}], 0x1}, 0x0) 17:04:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 17:04:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)='v', 0x1}], 0x1, &(0x7f0000000780)=[{0xc}, {0xcc, 0x0, 0x0, "3e6034b77cc38ccfffde3b3bda06691a7fd37d1bf53629834d105bf64edb1948ea732e46fca7f735998ba8a4bd66408e638bf7ba071ce5a6c70500dcaeea4fd0613167c7c0207826534e7e1dfa2436773706c4be1ef027b71cd356b3fb8efea7a96512a568dac763dd39f06a3c3bb5c6050c4aa5841b77328d2577668c85101e84cf87af4d75f89fc4aa61f4724e9662826768a7da148f93e2fc51004e573b8b4ad712bbdfb3c5e6232454723cb41d1e013a8f5188f454ffedc5d9e72301c2"}], 0xd8}, 0x0) 17:04:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000f00)={&(0x7f0000000a00)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000b80)=[{0x10}, {0x10}], 0x20}, 0x0) 17:04:09 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000002780), 0x0) pipe2(&(0x7f0000002880), 0x0) 17:04:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), 0x4) 17:04:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000f00)={&(0x7f0000000a00)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000a40)='[', 0x1}], 0x1, &(0x7f0000000b80)=[{0x10}], 0x10}, 0x0) 17:04:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 17:04:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x84, 0x0, &(0x7f00000001c0)="a1", 0x1) 17:04:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f00000002c0)=0x94) 17:04:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="9bb311e6762a667f6211f385f3b938175c084bc2c64ff85429798f4d6929e037b36a315f62857a3206", 0x29, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:04:09 executing program 0: r0 = socket(0x1c, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@prinfo={0x14, 0x84, 0x7, {0x3}}], 0x14}, 0x0) 17:04:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 17:04:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 17:04:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200}}], 0x1c}, 0x0) 17:04:09 executing program 4: r0 = socket(0x1c, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)='\n', 0x1}], 0x1, &(0x7f00000002c0)=[@init={0x14}], 0x14}, 0x0) 17:04:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb0) 17:04:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0xa0) 17:04:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = dup2(r1, r1) recvfrom(r2, 0x0, 0x0, 0x42, 0x0, 0x0) 17:04:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000001c0), &(0x7f0000000280)=0x8) 17:04:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb8) 17:04:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x5200}}], 0x1c}, 0x0) 17:04:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, "ba"}, 0x9) 17:04:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000280), &(0x7f00000000c0)=0x8) 17:04:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 17:04:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000740)={0x0, 0x2, "b3f0"}, &(0x7f0000000780)=0xa) 17:04:09 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000013c0)="88c06d050060386d30f97125a6950bebf4825634827baf9233266ecf36b35509bea849597979a3eb7d64f47ac7a34b75d4977ea73b10d7f2a513f50a7bb54212855d80f58618e4886d9e0013231f46f437ee4f0ee13f660959cbb02b1f3a467df65ddbd68580d027c028b5a21e898f9070aa795bff5c31e8126815f660a8c9107f1d34d29315b18ece82ff178af11ce4f235ca41f6564f37351bb8d31d6425f90cb56f49ab688866ec", 0xa9, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 17:04:09 executing program 5: r0 = socket(0x1c, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)='\n', 0x1}], 0x1, &(0x7f00000002c0)=[@prinfo={0x14}], 0x14}, 0x0) 17:04:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 17:04:09 executing program 4: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 17:04:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000), 0x8) 17:04:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f00000006c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:04:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x800, &(0x7f0000000000), 0x8) 17:04:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="03", 0x1}], 0x1, &(0x7f00000006c0)=[@prinfo={0x14, 0x84, 0x7, {0x3}}, @init={0x14, 0x84, 0x1, {0x6, 0xff, 0xfffe, 0x2}}], 0x28}, 0x0) 17:04:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 17:04:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) 17:04:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x80000001}, 0x14) 17:04:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1002"], 0xa0) 17:04:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x20) 17:04:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="10024e2200"/136, @ANYRES32=0x0, @ANYBLOB="19"], 0xa0) 17:04:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f0000000180)=ANY=[], 0x94) 17:04:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000000c0), 0xc) 17:04:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000000080)=0x4) 17:04:09 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 17:04:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 17:04:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 17:04:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), 0x10) 17:04:09 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 17:04:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000009c0)={0x0, @in, 0x1, 0x0, 0x88}, 0xa0) 17:04:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), &(0x7f00000001c0)=0x8) 17:04:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)=ANY=[], 0xa0) 17:04:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 17:04:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x0) 17:04:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:04:10 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 17:04:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000040)={r3}, 0x8) 17:04:10 executing program 2: r0 = socket(0x1c, 0x5, 0x0) connect(r0, &(0x7f0000000200)=@in6={0x4, 0x1c, 0x2}, 0x1c) 17:04:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x5}, 0x10) 17:04:10 executing program 3: r0 = socket(0x1c, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)='\n', 0x1}], 0x1, &(0x7f00000002c0)=[@init={0x14, 0x84, 0x1, {0x8}}, @init={0x14, 0x84, 0x1, {0x0, 0x7ff}}], 0x28}, 0x0) 17:04:10 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 17:04:10 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 17:04:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040), &(0x7f0000000100)=0x4) 17:04:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x10) 17:04:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x80000001}, 0x14) 17:04:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000001c0), 0x8) 17:04:10 executing program 4: r0 = socket(0x1c, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 17:04:10 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c0000008400000001000000e9"], 0x2c}, 0x0) 17:04:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), &(0x7f00000001c0)=0x8) 17:04:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001680)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000080)="86", 0x1}], 0x1, &(0x7f0000001580)=[@prinfo={0x14, 0x84, 0x7, {0x1}}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x5c}, 0x0) 17:04:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 17:04:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="03", 0x1}], 0x1, &(0x7f00000006c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0xfffe}}], 0x14}, 0x0) 17:04:10 executing program 0: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f00000001c0), 0x4) 17:04:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140)={0x0, 0x2}, 0x8) 17:04:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000040)={r3, 0x0, 0xf}, &(0x7f0000000080)=0x18) 17:04:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000440), 0x8) 17:04:10 executing program 5: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:04:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000100)='7', 0x1}], 0x1, &(0x7f00000005c0)=[@authinfo={0x10}], 0x10}, 0x0) 17:04:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x14) 17:04:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 17:04:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000000)=0x94) 17:04:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb8) 17:04:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002ac0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000002a00)=[@sndrcv={0x2c}], 0x2c}, 0x0) 17:04:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1, 0x1, "ba"}, 0x9) 17:04:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000100)='7', 0x1}], 0x1, &(0x7f00000005c0)=[@sndrcv={0x2c}, @authinfo={0x10}], 0x3c}, 0x0) 17:04:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="03", 0x1}], 0x1, &(0x7f00000006c0)=[@init={0x14, 0x84, 0x1, {0x6, 0x0, 0x0, 0x2}}], 0x14}, 0x0) 17:04:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000180)=""/152, 0x98}], 0x1) 17:04:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x4) 17:04:10 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xea60}) 17:04:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x8) 17:04:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000000c0), 0xc) 17:04:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), 0xa0) 17:04:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f00000006c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @remote={0xac, 0x14, 0x0}}}, @sndinfo={0x1c}], 0x38}, 0x0) 17:04:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3f, 0xff, 0x1}, 0x10) 17:04:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb8) 17:04:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = dup2(r1, r1) recvfrom(r2, 0x0, 0x0, 0x42, 0x0, 0x0) 17:04:10 executing program 4: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x0, "5273eb67210e4d3393f25042e6fa81e71670af00070000000000000000000000be49b4517b2502a0c6897cb28395c11093348ed048f720dc8957b25ff8c63401c735fa9f6a0d"}, &(0x7f0000000280)=0x1) 17:04:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000740), &(0x7f0000000780)=0x8) 17:04:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000080)=0x33) 17:04:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @authinfo={0x10}], 0x2c}, 0x0) 17:04:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 17:04:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0xa0) 17:04:11 executing program 4: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000002900)="8a9d022e8386f7bc0c5d8ce21818c1dbf10fe834c68cf3e4179cec0c785ed8a7c4ee649bca557babb01102d337c3ee0fa0d4e1f72dcb56c3214dcb2b30db37f4e000b2be49f365357834b42fd4d047a22402cc80a7aae4c09d3b610fb8d9ba5920537b40746ba0b7e9c6ca5f714e64e4541e4d64e9e0c17e1c993757991d8a8768caed793edeceb053f94a65a756b11f7800a0619c1e10c45b5cfbef2862fc4b743ad270499790fbf52cf2f4299f1f0afef8ca621c32a6a9d33b76df0a2c4c566e808cb0523bc41338c20a2fa554d90317d991c94b80d3be9b75220a5a2d33e9fbddbadf8bfc377590afa5f1859cb71c187f331f5d0af96e3e826a1e936ee8c09234ff0faa4e21616098e92316ce6f00b2b1b11592371912c0bfd1c07b73762a125bfb18580d63c734a9925f7833e8f6a87ea0be13961006ae0247b8a27bf908fefac4453a1077eb07b4f93f4e6236885279f73f948e87ab8a124e7b0dab4be2e47171684d7998069e9fe5cb30b0f45e2512f25a71ade7afe0414e0b81d51dcd25c9184f7a824859957991ef59f6674c6971182b09029efe185e83ebce73cc5b7e48a8090a2213e7c9a9edd65216e3583bd730ea77a22cd4afcf580db7a332282bc02495d5799b00309ace583e70d4389eeea3171e74cdb2f8929d3228cf00894ed115f42f794a036757a562d892f64e0114331db332908751708807e097be06643e51dcb0becc549bd74cec47fe07aa004d7eb36b10ac1ef8c313be7b8ae161a1630b5dd3d9966ff73dda4e6d8ccd488e1f99a8c1068def01b843caed9090e9e5bf3da6820548578c6f124b9d5de4f090ac2b0032db20f5e5355d253d3373c02555a77bc68b4b930816f56693ce863df1cda638f4415dafa28aac5e2a0958b84c89adbdafec5898c1e31485cf6fe5bea207c0451bd04669a660a4c1ca90eb484d1c2f621e6e381733cd8d57bb1616f15d4bc850b4efe3b1222bb9a5af0d6f04abb617a5551759169a792ec95c1b87874678240e7696f7b79968f16876c9f83d028c68e2f6ec2520ab43f84488d9ee798aee32b2133f3ea55f6346cdc5d4de6a88d4847cb4432d85b44364b2a7ffa1bcff2fa06d0e5768a09012b756189355762b8dfed1ef3023e5e103f3b912548df93a322c57dda69831e51947347ca075c82549ff24a5f97b1e9ea7aac966a4aca86919df9bb17c7387daf78da6b9861e77248fbbd54e533c808ece5973f4ad332672d76a39b3df9e0c52d9d770da0af99899ede5fe455708915935ea249213000036ed48c053c0f3069a099bb601c878e3b8664cfb5692bb4d1ea0a0f32300183dc1455bc4f0a619c22a81499b0307f8fb62cfb316c94cf6825008f7e956a46b95169e1188533dc73957e985af9f7ae9ad505ec89e90bef08c312b574b5edd1661ae1bb771e495eb3e7e2f2fc7b855356cc133f83dd52626084f4c3a98e3a82d1a41b9befb1ee118dd540c511b56d927cd7c24c575e6a957983a5e6bf6c7edccf464cfa51c46bde21c777e361b8813dedbca50275bd128aaff888a7c20c772ee76dd5966b2563581cc8e26ae8a6024ab11e6baf5905a7ed80f5f26e4d5a5c0301fc5a34327e5fb723544a28dd4fdd60ed5897e353e12494f964a2d2845fca85288b83296a704d3470a4a9cffd8b522fde5c07493cac69b188075ad553914e5b9098fe3667fd67788a1837bc5dd2797c13e9269c122503c3922d91fe8dd698945eac80807a85727fc990dfc6622f2af5cb71ec45cc075abd5891c6b6f541f84388bb511a4e36fd72797edd6ec21db4a25637dde7dd6df1dac1e0b0c87eaddcf4693b78a83ad2db8d7493308f2eaa553add9d1595f141377f7b25782d6ad37de616e46a1333b0cdd61f1002cc7e1bfbf2bce80ccb19b096bdd8e5f70c3bff5768d69cafd023a9b10cd0963cf5741f5a6dd774b61d61bf684ba3510f3d9558a01e0ab41872703e7c21e61", 0x578, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:04:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0xc6, 0x4) 17:04:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x800}, 0x10) 17:04:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 17:04:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002ac0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 17:04:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x8c) 17:04:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x0, 0x2}, 0x1c, 0x0}, 0x0) 17:04:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x10) 17:04:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="10024e2200"/128, @ANYRES32=0x0, @ANYBLOB="19"], 0xa0) 17:04:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180), 0x98) 17:04:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) 17:04:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20101, &(0x7f0000000000)={0x10, 0x2}, 0x10) 17:04:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 17:04:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="03", 0x1}], 0x1, &(0x7f00000006c0)=[@init={0x14, 0x84, 0x1, {0x0, 0xff}}], 0x14}, 0x0) 17:04:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x14) 17:04:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000001c0)={0x0, 0x40}, 0x8) 17:04:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000080), 0x4) 17:04:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000002c0)={r4}, &(0x7f00000000c0)=0x8) 17:04:11 executing program 3: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0), &(0x7f0000000280)=0x8) 17:04:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000000)=0x88) 17:04:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000000c0), 0xc) 17:04:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3f, 0xff, 0x1}, 0x10) 17:04:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000040), 0x4) 17:04:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0xb) 17:04:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="000e"], 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000540)={0x0, 0x3}, 0x8) 17:04:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="10024e2200"/136, @ANYRES32=0x0, @ANYBLOB="19"], 0xa0) 17:04:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x44, 0x0, &(0x7f00000000c0)) 17:04:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 17:04:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x2800}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 17:04:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x10) 17:04:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 17:04:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000280), &(0x7f00000000c0)=0x94) 17:04:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="10024e22ac1400bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c90000000000000000000000000000000052dd00000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006fbd7454e23df276ee8ca760c1"], 0xa0) 17:04:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 17:04:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 17:04:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="0700000003"], 0x12) 17:04:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1}, 0x8) 17:04:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x94) 17:04:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 17:04:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x2800}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002ac0)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 17:04:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 17:04:11 executing program 0: r0 = socket(0x1c, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000300)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)='\n', 0x1}], 0x1, &(0x7f00000002c0)=[@init={0x14, 0x84, 0x1, {0x0, 0x7ff}}], 0x14}, 0x0) 17:04:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000880), 0x8) 17:04:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 17:04:11 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1812, 0xffffffffffffffff, 0x0) 17:04:11 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, r1) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1) 17:04:11 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random='AQ\x00', @broadcast, @val, {@ipv4}}, 0x0) 17:04:12 executing program 4: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) 17:04:12 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 17:04:12 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) 17:04:12 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x8) 17:04:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 17:04:12 executing program 0: munmap(&(0x7f0000fef000/0x11000)=nil, 0x11000) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:04:12 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="41512371dd46", @local, @val, {@ipv4}}, 0x0) 17:04:12 executing program 3: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2011, r0, 0x0) 17:04:12 executing program 1: getrusage(0x1, &(0x7f0000000240)) 17:04:12 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random='AQ\x00', @local, @val, {@ipv6}}, 0x0) 17:04:12 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@random='AQ\x00', @local, @val, {@ipv4}}, 0x0) 17:04:12 executing program 1: syz_emit_ethernet(0xc6, &(0x7f0000000180)={@random='AQ\x00', @local, @val, {@ipv4}}, 0x0) 17:04:12 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 17:04:12 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 17:04:12 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 17:04:12 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 17:04:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0xfffffffffffffc97) 17:04:12 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random='AQ\x00', @local, @val, {@ipv4}}, 0x0) 17:04:12 executing program 3: syz_emit_ethernet(0xea, &(0x7f0000000180)={@random='AQ\x00', @local, @val, {@ipv4}}, 0x0) 17:04:12 executing program 1: syz_emit_ethernet(0xc5, &(0x7f0000000080)={@random='AQ\x00', @local, @val, {@ipv4}}, 0x0) 17:04:12 executing program 5: munmap(&(0x7f0000fef000/0x11000)=nil, 0x11000) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x812, r0, 0x0) 17:04:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000180), 0x2) 17:04:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, ']\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 17:04:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 17:04:12 executing program 5: select(0x40, &(0x7f0000000080)={0xdead4110}, 0x0, 0x0, 0x0) 17:04:12 executing program 0: socket(0x0, 0x0, 0x7) 17:04:12 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 17:04:12 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000003da, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x3, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) 17:04:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, ']\x00'}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 17:04:12 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x58, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xfffffffffffffcd5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0xfffffffffffffe16}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX, @RDMA_NLDEV_ATTR_DEV_INDEX, @RDMA_NLDEV_ATTR_DEV_INDEX, @RDMA_NLDEV_ATTR_DEV_INDEX]}, 0x58}}, 0x0) 17:04:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 17:04:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:04:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netrom(r0, &(0x7f0000000100)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 17:04:12 executing program 3: getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) 17:04:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 162.432878][T11057] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 17:04:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:04:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 17:04:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) 17:04:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x5) 17:04:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 17:04:12 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:04:12 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in, @ipx={0x4, 0x0, 0x0, "9de22aaba744"}, @xdp}) 17:04:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) 17:04:12 executing program 3: socket(0x1d, 0x0, 0xbc) 17:04:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xe, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 17:04:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}], 0x10) 17:04:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 17:04:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x30) 17:04:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 17:04:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 17:04:12 executing program 1: r0 = socket$inet6(0x2, 0x6, 0x0) accept(r0, 0x0, 0x0) 17:04:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast2}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}}, 0x0) 17:04:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 17:04:13 executing program 0: gettid() pipe(&(0x7f0000000cc0)) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00a018b29db71bdba618d53f913bc11a7747", @ANYBLOB], 0x1c}}, 0x0) unshare(0x40000000) pipe(0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 17:04:13 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 17:04:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) sendfile(r2, r0, 0x0, 0x100000001) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 17:04:13 executing program 1: socket$inet_sctp(0x2, 0x2, 0x84) 17:04:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "19e0c23241b0bf9a07a5913c6d6a5d3d0c5ec92d6a5e90ea471d68f1ab615e5d9a02fa48a1a752bdff2c8bffaf1962142b0f3377557be812e190cc41766286b36672b0a8e747267ae5403f3dd4525580"}, 0xd8) [ 162.868928][T11107] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 162.877750][ T35] audit: type=1804 audit(1608224653.044:2): pid=11111 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/57/memory.events" dev="sda1" ino=15849 res=1 errno=0 17:04:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) [ 162.926844][T11113] IPVS: ftp: loaded support on port[0] = 21 [ 162.945106][ T35] audit: type=1800 audit(1608224653.044:3): pid=11111 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15849 res=0 errno=0 17:04:13 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x0, @multicast2}], 0x4c) 17:04:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 17:04:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x34}}, 0x0) 17:04:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000140)) [ 163.007045][ T35] audit: type=1804 audit(1608224653.044:4): pid=11111 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/57/memory.events" dev="sda1" ino=15849 res=1 errno=0 17:04:13 executing program 4: pipe(&(0x7f0000003200)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 163.118331][T11109] IPVS: ftp: loaded support on port[0] = 21 17:04:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) [ 163.165360][ T35] audit: type=1804 audit(1608224653.174:5): pid=11127 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/57/memory.events" dev="sda1" ino=15849 res=1 errno=0 17:04:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) sendfile(r2, r0, 0x0, 0x100000001) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 17:04:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001740)={0x14, 0x1, 0x2, 0x5}, 0x14}}, 0x0) 17:04:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 17:04:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) sendfile(r2, r0, 0x0, 0x100000001) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 17:04:13 executing program 4: socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) [ 163.198549][ T35] audit: type=1800 audit(1608224653.244:6): pid=11111 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15849 res=0 errno=0 [ 163.231944][ T35] audit: type=1804 audit(1608224653.244:7): pid=11111 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/57/memory.events" dev="sda1" ino=15849 res=1 errno=0 17:04:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 17:04:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000380), 0x4) 17:04:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) [ 163.347701][ T35] audit: type=1804 audit(1608224653.314:8): pid=11162 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/57/memory.events" dev="sda1" ino=15849 res=1 errno=0 17:04:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="44e868c842987215a7ad9e29b357", 0xe, 0x76f2c16e58a7d1e6, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) [ 163.456830][ T35] audit: type=1804 audit(1608224653.474:9): pid=11193 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/58/memory.events" dev="sda1" ino=15868 res=1 errno=0 17:04:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 17:04:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000000c0)) 17:04:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), 0x10) [ 163.555210][ T35] audit: type=1800 audit(1608224653.474:10): pid=11193 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=15868 res=0 errno=0 [ 163.578017][ T35] audit: type=1804 audit(1608224653.474:11): pid=11193 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/58/memory.events" dev="sda1" ino=15868 res=1 errno=0 17:04:13 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) sendfile(r2, r0, 0x0, 0x100000001) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 17:04:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x2c}}, 0x0) 17:04:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) sendfile(r2, r0, 0x0, 0x100000001) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 17:04:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) 17:04:13 executing program 4: socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) 17:04:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001740)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 17:04:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 17:04:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) 17:04:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) 17:04:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) sendfile(r2, r0, 0x0, 0x100000001) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 17:04:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) sendfile(r2, r0, 0x0, 0x100000001) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 17:04:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 17:04:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, ']\x00'}]}, 0x24}}, 0x0) 17:04:14 executing program 4: socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) 17:04:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 17:04:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000640)) 17:04:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 17:04:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 17:04:14 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000040)=0x8) 17:04:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @dev}}}], 0x70}}], 0x2, 0x0) 17:04:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0x2, 0x4e27, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 17:04:14 executing program 3: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='children\x00') 17:04:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x20}}], 0x1, 0x40010) 17:04:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='environ\x00') read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) [ 164.325815][T11338] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:04:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 17:04:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x20}}], 0x2, 0x0) 17:04:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000180), 0x4) 17:04:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='setgroups\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) write$FUSE_STATFS(r0, 0x0, 0x0) 17:04:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 17:04:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @multicast2, @multicast2, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @private, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 17:04:14 executing program 0: socketpair(0x2, 0x0, 0x5561, 0x0) 17:04:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)=' ', 0x1) [ 164.504226][T11354] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:04:14 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 17:04:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000100)) 17:04:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, @dev, 0x0, 0x0, 0x2}) [ 164.588846][T11361] x_tables: duplicate underflow at hook 1 17:04:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 17:04:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f00000001c0), &(0x7f0000000200)=0x18) 17:04:14 executing program 1: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 17:04:14 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000000)={0x300}) 17:04:14 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./bus\x00', 0x171941, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 17:04:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000001a005f02", 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 17:04:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x1}, {}, {0x6}]}) 17:04:14 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) 17:04:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0) 17:04:14 executing program 5: clone(0xa04600, &(0x7f0000000040), 0x0, 0x0, 0x0) 17:04:15 executing program 4: syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) [ 164.815529][T11398] fuse: Bad value for 'fd' [ 164.836050][T11398] fuse: Bad value for 'fd' 17:04:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000700)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 17:04:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)='hsr0\x00'}) 17:04:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001880)={'team0\x00'}) 17:04:15 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 17:04:15 executing program 5: clone(0x12000000, 0x0, 0x0, 0x0, 0x0) 17:04:15 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000280)={{}, {0x0, r0/1000+60000}}, 0x0) [ 164.937449][T11412] loop2: detected capacity change from 224 to 0 [ 164.958477][T11416] loop1: detected capacity change from 264192 to 0 [ 165.014595][T11416] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:04:15 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) 17:04:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:04:15 executing program 4: clock_gettime(0x6, &(0x7f0000000100)) 17:04:15 executing program 2: clone(0x28248980, 0x0, 0x0, 0x0, 0x0) 17:04:15 executing program 5: clone(0x12000000, 0x0, 0x0, 0x0, 0x0) 17:04:15 executing program 1: io_setup(0x7fff, &(0x7f0000000080)=0x0) io_getevents(r0, 0x8, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 17:04:15 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0), 0x63, 0x0) 17:04:15 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) utimes(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)) 17:04:15 executing program 4: migrate_pages(0xffffffffffffffff, 0x6, 0x0, 0x0) 17:04:15 executing program 5: clone(0x12000000, 0x0, 0x0, 0x0, 0x0) 17:04:15 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0), 0x63, 0x0) 17:04:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth0_to_bond\x00'}) 17:04:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:04:16 executing program 5: clone(0x12000000, 0x0, 0x0, 0x0, 0x0) 17:04:16 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0), 0x63, 0x0) [ 165.777241][T11463] loop2: detected capacity change from 264192 to 0 [ 165.797227][T11463] FAT-fs (loop2): bogus number of FAT sectors [ 165.804266][T11463] FAT-fs (loop2): Can't find a valid FAT filesystem 17:04:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:04:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/170, 0xaa}, 0x62) [ 165.874616][T11463] loop2: detected capacity change from 264192 to 0 [ 165.909971][T11463] FAT-fs (loop2): bogus number of FAT sectors [ 165.932365][T11463] FAT-fs (loop2): Can't find a valid FAT filesystem 17:04:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{&(0x7f0000000080), 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @private}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x40}}], 0x1, 0x0) 17:04:16 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000000c0), 0x63, 0x0) 17:04:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8982, &(0x7f0000000040)={'veth0_to_bond\x00'}) 17:04:16 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000480)) 17:04:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000d40)="b979d527381dff63db498fd0df8ac0e1a87f6f6a6c71cf6788db211614e9f8b9ce743743c70b282222657a661685b2481213381fc07686d378fc7005458a5eda3bb0dd807dd71f78573adf2efabbb3923ec9f75959c895a3050b089741f19b9100235364af9b2c8b1200ceacde3e4ccd7efa451d2627aea10685029532e5795442ddbbbd99a025344219937ff632230b768eea764b8cdc054cae8869c77135583fc6141fffde12cbc8872ed1c5acee67ed39e13a860a9f88f54ef59574bb988debe2bce532d1f676dc977e800fff9a44b5df3492caa961c2c946c6905d8abb752484b4f678dead70515241150880504cef9c576d69997c8eb6be9de3caf72eecbb0f9d7f4772edf6d42561d4901704db24c651a694efca53e6bce9f9eb30f5d30e3d302862912a1c5f3af6f39e1fe1a1fe804a39d5d68dfa4cca8a21ecf295aa29de82e178c177a6f29518ab9049730b0042df9e4f806098662b0dbed06139355eb2ffec2b34b3b3b1841e298fde2f253f8cb92b8a5c7214686231d6f245350c7792d6ba6c592f47fced431a746ec958c5988ba4c01e36c230e2daa66f1e9a3daf290440f666f150940a719ceb261a4d26a1201c5cfb5ba6d2ec8feea637b7823f80993ba72b39a679a70fdb454f924196d646e6571b8d8b1975031e085a84de62d78e7ecbcbad3f72bcc8b988d99eefef84d5122165fe9f3af2699636a992b01b47f479ac6dbccfe1beb5fec8aa67b71c844159ba404c6e94fe1612a92288e8a80267c6a9dadb985491544ae5e5c16f5d09485fd156ddbd67cc42f4f6c592cedf14c451133a92eed62a8982b75af045d43baf661abcd232783f7bc5ef1df12c85d56a18bc4ee33ce2f5fbec499043e1b4ce1d6b5efb9b3b8fd29a33138798fd9a76d08036b27f957ae2c8485ba58d4720afb19731f22ca8436cf288a4d2490509a319097bdf978dfc0f11d46222b0d907a7825d088c09f65c9da1b38d87b71b707906d0b789876da7a1986e2df205367c849ec06355cc3f2b7b3c41c1bfa4d51f5193e0877d4fd0a5adf5fa502b66fa6d4c4dd90ba7d1faeefa258f2bbd31deb603a4d4f13431c72768c32e4224117fe9fd827b844bf6b11dd75429b96138539ad969732bb0b62806127e251243673dc7dd94316f0b9ca4df1a21b1d4a15be5f412ffc13e7fc62f10a9e24a754611816b36812deb8fc849ac740d537ae547ab5472baf6d908b2a658d9140cdcf4f915f2d67bfe0886a2caf8ccefe71c3f64521fe5f67ffd8818fb7586c53953f429977ee5afa556c3adcb5f0504b53af04fb626a3902958a8981f3e5c1883d217de4948e8416889dc78fdb809cee1369c570f8c0694ae91bb40ba7b7bc63092bdacf7a72aa5902d2a9eefd0d9778ab362fe7cc8523e0a1a939dc92d6f95b1af8b17696dabf653ffbd3f80b37f546418eb681524718d443ffdf865045f9711b6450b5780d72001d04ddb04b3b6576965faa65000833929a6bdf16f592db29a794ca2ce29e1c0c18fb83cd09d093186809722c914565b60fd1d4a0e61a8d4a98a73914a6ac92421263d1f0021793f18f408f62dc860b02e9aa85faa086172d6fee29d642f95cc7436257646a46eecbd2e65dca1185a9d25d8e31ff65b4d16d5ccddafc15b6745c8d6db467fc8b87abbffe5c308ab4236c3e0e9b284f5e888bb102a3624f2d609abe62adb105fb92208a0c344631eb201feb76d185bf3b4f51872797e0cdea972f2a92df7cf8d15afd9b82abb476e78abdb43acc019d29821d32f40aa1e2c79e96ffd473be1351ff73a83f990200d86b47233964b3c90c453b786c9c46fbda6cf95d149f45502a51325986d607cd186a7d78a57bb82a54b25845b6b3023d49e439c7f72fd1deb956e74591d21c120bcc1483edf88e17e920482b1e692901662306708ce1739098638ff67bc51474d0e9e155558044669e5a7823d0687df2b4bdb357991597d815d8b2c373735383d9809f725ed4d7c592394ff0195a2a47ead8b0d307488ff107cfeeb7728c3a3d45b2883489c0b5628aa03f00210662e3f2d702253a8335ef8023c02a157d58a97accce2b398d133ea73c5fffd99d9373a9ab00a8459371127e29c1157d7cb9df2d529707bc1296d55534f02cee2c13a2c1e1d019ff078201ed64d5bc47ff7d1c2bca342189666793e4ea3ca526242d9094eef3d4eab9304455ea68a53ded950765154615111046fd0c9d6a5e2456508a67616d50228468b5c1dd5d8e65ae7f97613a95e2f1d3b2a8c81461eff70878f6c170fc0067e5f3b60d3f71c6d1afcb601a4a7706400341b98a098ee457213d21e6e0f6e63305cb7fdc04f0d7ce4568863647481f36b00b2aa34f70578d9055e19fd5999b061beeb868aa91496245fb6fada0d892a7b83eaa7e526895f08722d6cf87c4fc0679d2dcf67c3f8f8f93e2f8ef05b0bcab2533cc06bd83be53ebb04206321030729df76a2d730f364d93bf191d7bf89eda44f925e3eb768ee06992605379e004bc140f126d00f4ee791eb6d7d63e2fdeb51756e08a6915d86faa4eaa7cb68896df3a7c6326056448e96c5608c0b4da6ab670686b93a761903d2ebb7fae844fe8e48e1928580a28fcf9e8cd48051525a82c24218237df10519917913726083a7a56afe714a84bcca17909194152089425751baef00b48a7ee6328ab95dd03978b9585537c1abc5315ca6eee558c6459ac61eb302022245aa78ad072b27a700f4f4f088ec4818a85122999b261ada46987839433d7e8a0d5bfa28b476192a41155842b48c70dfe58d45b14fc03c0a0ed1a8c4ad061277e900fe80d9697b6925d59c232fd4994c9710721a76f99d2a5a46f055a6399937d63289067db99e1de4f0fe76a3600f5d292e90b2aa6d812ebbe69c5718689c29c0115f4ebf2b9aed8535a61fb06e7045a932b45c843b9773ae1c223f279139f85f53dd67cdfffb3d15d1ffe2792e69554ccef0cf6fdd8c2459bfbfb8b537e5d482707291d8b9f29e53f14bfae260ef70d9b58411623bd016a29b3d0ce43cbfee4f0e2c596a9ae3045ed8eeea55004ea63fde5cbf83000bb2318a89bec726019851a876c1af955c6f9b48c30ca90f1fd8fb2c0560a67d3fd1052f12301b156d8f36a8c2aa28083d2a9b4c17d875a41075a77a76f6dfb51ac09aa5158d5e4d2d09cd2aff59836d2e4c797102047cabc7618566e454083ccdefeb19409cd6da09915110e977798ff7f7c30ba8af402cc3434b6c56e8bd7893aca60f6b81604b4635e7883703e01666fe7e7b4d3a84e7d05f21b90b9e7e4e1bf6f84fe8f95b70d949808e717061a59eb876b64602b6c9696aecc32d19595fd7bac603764f75d76c21be3bd589f575152a24a581ffaadc07f42369025dfe551cd49b3f43c068eb0780ce5faf29fb090738a0108fe5d2179d1632dda5f2baf6a630aa0a3ff5710f3ac5bf42b047767de94fb0c0d36b504ca6a428204603952fe7aec91d0b0525cc8c11de14bd7e7319ddc278aa9a10a26699295a4e39533e3e29c76df29dd2c875599bf48dac00b03c86533854fe6bc520f9f23a29d1ee3edc3374e63f8fb5077ece0c0cfd13ec7f2fe3cee4df09c8891ff2b1e274aa859e946a3d903c44ebedbeb7d09f46950a5fd6a3d5c1ff51200ed12a2bc22c3986c31c2174cf2640fb41965fba601f39e407f9b841cb947318cef4bd7159f2a9e86afecff9ff670bec3b50013f9c75caabd2f87cbcabc47919af8435954f4fed7ff777a4d010c1fc99684605c80683b8c1889843a20a425ef32ed930b0b383bb3464927db554c350b6770c0ffc6a0f4573f2b533bb02aaecb823da648793af11202503a2420e6f7989a2362129159ab21fbd88ce3aa01418ee66143d66c6632620b94330805eb6b77f4d6154e83787a7a3ee2243889f5bddf3d2161b9879504c2f00bbeeb8dec212c592c6b84a9bb1eb80839a4bcebcaa4c39c52757c938125dba69be01e8fef61025ddf6ae295aa41ed38ddcbf0689a714b98ffd345e4b153d74bf79973d7ad78caf6d3cdbf856c286bdf4f2689be6d22bbca608f8e42044744220d5e9a35a0b314af2d7860e81436a227862f69304a8174b19ff934dabf25e872366a522cb1646da64f5ba1c1e8752cd965d76224c5efb808138a6278211213710a48f3bf2f23bba640823b13f25f41dd9024bf46b9bc60680e076fbbf97289fd2c970fabe78f962908ffb22c2693907963b2dc6e7906e2365aa2a459317f7b075da5d6a7ae3d581d96d950cc6768c212ac17cd091ed9b8996ea7886c5dd7961999452ee92de514e020ddbdbdb2a98c2ade90a9e79b12d6312396ae16be2b581b06a4915ecc8af7206523835def690d1d4478179939807b28b7720087793f85d11b6a32cf82779dd2fe99828ebf815edb046cdd092784352cf672f162227b1c49927664fda7687333b741505e23430f47204a3ce8364d4ba69e58968832bc908b7e29f86cf4993040ad0d0329441fcbd5ec63b66221d3755ac8f217d49580d16eab8d145498d593c17e0f20647bbf62930c8e65ad0660b09af21797da3e80d5e1ba9fc4a5b77870156811f12718a42fb974e851bbe3892a9e7c5254b71b0e8307f3a0c3e87e329d7696a7331c84bd98049b87c68acd9d7035a0a1e488f82aaf0b4a776d194e1a41295a6e7e2960b506b17cd4f54987f97742967946f8bec4abec54f2c190df23bd09934627f7b1d0172097ea5e92a04b6158643b8fe9804164a1504c8e02f4a185514e05f588f1f37e77f543f4288d51a4bf34a811279372816a99efeac92a53ed61888b1cac70da7345fe5f623f927af4c5a933e4e1740ef9ab373eca1c4938ab1b1180ee30da1fe56e576e8292de40223013f2e1b48d1b5bc37f504b53eafcda4918788773fcf1601085253b817754a004510c5134bbbfe16fe1a6b406502b0fde03530fbc10d0b85c0113c00f273c2a001eacfcb04d01166613c7150320513f79fa1e244d2c47e7f8df55d589c8363ab0f1091f543ea82e924d8f46e5ae7933b0b7ebb5d6d839f84f2ff9be26c5ae725f20ca2a67abfaa223487c70ecd92e12704248957d9c4f4e1f9f31613a97c15a07ac479f69673ce764d67e81fcdff8590831c507e742425400b92d559cecbd4ae3f8c6625350981d07bd143d121d9241d58cf265c3c12f9d5ffb33d785dc008510f836a1dac7d8e579fa9fae3eba999b59e92c81c44a811c3e234ec803acc451629d120867706ff100d88a2e150a7c1310c9a6719145dbf650204c5972e81019d0cc09daa9ef094af296fa22d2e9fa886745a15a7487baf701ba1e8eea53abd1ae2699eb3268a16c2686098", 0xec1}], 0x1}}], 0x1, 0x0) 17:04:16 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[], 0xffffff46) write$P9_RSETATTR(r0, &(0x7f00000001c0)={0x7}, 0x7) 17:04:16 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000040)={'veth0_to_bond\x00'}) 17:04:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)="aa", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000001040)=@xdp, 0x80, &(0x7f00000012c0)=[{&(0x7f0000002c80)=""/4096, 0x1000}], 0x1, &(0x7f0000001340)=""/161, 0xa1}, 0x0) 17:04:16 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/net/tun\x00', 0x4000, 0x0) 17:04:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000040)=""/242, 0x29, 0xf2, 0x201}, 0x20) 17:04:16 executing program 3: getpid() perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x300, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x2}, 0x10) r3 = bpf$ITER_CREATE(0x22, &(0x7f00000003c0)={r2}, 0x8) recvmsg(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0}, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x5451, 0x0) 17:04:16 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:04:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000680)=""/174, 0x26, 0xae, 0x1}, 0x20) 17:04:16 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000002740)='TIPCv2\x00') 17:04:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:04:16 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d5061948d943b6d7f330c2309ad56d56669d0b2acdfbf52b38c1a5d9a2c8fd63cef3599d829e70b98979726c903a88cdbb6fbb0cb53e53c6ec86fd86476d07ccddc8161b317b6026c3f0a711fe9a46ced572ff7ed7514d55726e3a4b8a5002ec20659d7b94189c207c71cb0270d8ae2a5317f2686054af5b1ca158e27ce311951f47497808ae4efc7e3513a8848483e5e7a811abd493428097c63d296f83699eb27baf91bcd108240c938ca9860a2793cbceaf77021acc641a6d32e0449fde12237114b9e868fef5b6897341c17a8832049baeffa8dbc694186e4a70a04", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x80108906, 0x0) 17:04:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0f00600d698cb89e14f088a8", 0x0, 0x8c, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:04:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x8906, 0x0) 17:04:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000000200)=""/145, 0x26, 0x91, 0x1}, 0x20) 17:04:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1e, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:04:17 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:17 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000001a80)={{0x12, 0x1, 0x0, 0x5b, 0xa8, 0x51, 0x40, 0x1608, 0x217, 0xb6ba, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0xf0, 0x0, [{{0x9, 0x4, 0x27, 0x0, 0x1, 0x84, 0xfe, 0xd4, 0x0, [], [{}]}}]}}]}}, 0x0) 17:04:17 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:17 executing program 5: syz_usb_connect$uac1(0x0, 0xca, &(0x7f0000002300)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb8, 0x3, 0x1, 0x9, 0x40, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x200, 0x8}, [@output_terminal={0x9, 0x24, 0x3, 0x5, 0x301, 0x6, 0x6, 0x9}, @processing_unit={0xb, 0x24, 0x7, 0x0, 0xecb99b397892b8bf, 0x0, "8e4f40bd"}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x203, 0x2, 0x7, 0x3, 0x8, 0x3f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x9, 0x3, 0xa4, 0x5}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x50b, 0x8, 0x94, "cb1921d15b"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x4, 0x2, 0x9, 0x9, 'Y'}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x3, 0x3, 0x0, 0x80}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xa, 0x1, 0x5, "8c6f3d7dc8af5ca681"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x20, 0xb0, 0x6, {0x7, 0x25, 0x1, 0x1, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x27, 0x4, 0x6, {0x7, 0x25, 0x1, 0x0, 0x0, 0xfc}}}}}}}]}}, &(0x7f0000002880)={0xa, &(0x7f0000002400)={0xa, 0x6, 0x310, 0x9c, 0x0, 0x0, 0x40, 0x6}, 0x10, &(0x7f0000002440)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x1f, 0x80, 0x8000, 0x3f}]}, 0x7, [{0x4, &(0x7f0000002480)=@lang_id={0x4, 0x3, 0x340a}}, {0x4, &(0x7f00000024c0)=@lang_id={0x4, 0x3, 0x1009}}, {0x7a, &(0x7f0000002500)=@string={0x7a, 0x3, "31862d1f7088f2919416e3ccd117d183cd1e6707bc30b56e221800151de15d79b1480e3afca886e55867a074fa27567db5dd36fc13dc1607c35b8bc699a57d815153e6affaf45420ea4947711ac60757a0a06bd0460773808a46492d3ae3d2eae3ef0cb5fe02005146611202abc467d735b7c29f139027da"}}, {0xf3, &(0x7f0000002580)=@string={0xf3, 0x3, "cbe6eb8a823081e0017fce6a7e724ceba678a60880c6636f93b752d6173718ac68358c120780f8eb84c25098b11901eb60dc41cd2a7f68e0a8f06f8fdbd10b81f7c69e55092046eeba6562bf0d1c2e4aa3c143ce7b09f74db98b44dd8ee02dc51bfbef8d4a9f91f4995bf4158e48168aee9a3c9fafa32df2d7161b5e75ac64050401938ab11b0a8b38c442110d7ec79bcb824c629da00d22ad908a9a742cb0119ff81246c2831014ed4f8d3a977e3254ed193acdb756f570997f925474f169221bd84c2a43fc03b708c5fedd0f1ee53fefee44124a725d9bf4fc76868c7e138b3b97623955609da93ccd7d19b125e1a2dd"}}, {0x28, &(0x7f0000002680)=@string={0x28, 0x3, "9c05fc2d1eabe125627cfe11a68f3bb5917ae970f3f66f091f897a6cc12dc1a29b56cc69ac51"}}, {0x9d, &(0x7f00000026c0)=@string={0x9d, 0x3, "3350cbba5bb9d501ee62856f4be9a51ba6b354c26327794c3d9a657de1631cbc3515924e16ccd397366debceb7a253e52f035a4f5c287bd5a2ac50e404dfa8df1a5c37f74114a198fad2a5cee43b834040129b415efba16b737000f5c6a31530ce6b0d4cb2e29f1ee4c791857edac74dedf09aa9c6e38848944b5b231d95cd1dd5a452a1a4cb4926cd029a7cffca4060d69c401cce31d915e91af7"}}, {0xf0, &(0x7f0000002780)=@string={0xf0, 0x3, "9c29d9ff14c7e2580049a49a61a74985de12eb4787e917105558cfc664ea8909c51fcb4069e2e68e85918d6a59502a5cbf6481a05d1dcd5eabef951ac743c2ff578cf2fa5472458be186854b551f89d37bc683c637c96e90f0334f8135a2c506fcbd1414709c90abed53f599656cac3786d4f0368aa2c1498179a9cf9c85cc770689a2607861297a9d83fc77808c2883946acc55ee2a5cfa71f953dcdf156e3ad1ba858bd03d29faa40c2bc230f086208522dcfd5bb1a759ebd0e9dde791a3b9cd53191c39497f63bb0c211af7b203f2719b968cb4928b908e73a3639000d28eec42fabbefb59eeeaa5359785167"}}]}) 17:04:17 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000680)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x63, @string={0x63, 0x3, "77c6ef20c668fdec20095a0d5f07023c58c015f537e55f4cc4644b3124fc157f25e0411aa2dea42641b2d793a853c387b3612a1d9b8fa8f3eed66c1d39469025182b2f938a4ab69c607dbd1309a6fecfc96cbe1c3d673afaca10b1105a320debf3"}}}, &(0x7f0000000980)={0x44, &(0x7f00000006c0)={0x20, 0x0, 0x8f, "5d33b657a2c15d311efcfb1736c32504b763eecb5b03dcc9ead41ea9b629912e9b98ce5be8d7c6046c2999d0a65611fe481c5829125324bfec69833e2a72f80a596943e7fc983612b995ffcf794de4153b1ad89c258b1a8ba94e3ac0510b53f0cf7d62463046991f2524469a46a63d63fab6a16aade1d972aea83ef91fd2223eb5fecda1abf71004b0b5b95af4e7f5"}, &(0x7f00000007c0)={0x0, 0xa, 0x1}, &(0x7f0000000800)={0x0, 0x8, 0x1, 0x3}, 0x0, 0x0, &(0x7f00000008c0)={0x20, 0x83, 0x1, 'b'}, 0x0, &(0x7f0000000940)={0x20, 0x85, 0x3, "2d0253"}}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000015c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x5, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x8, 0x7f, 0x84}}}}}]}}]}}, 0x0) 17:04:17 executing program 2: syz_usb_connect$uac1(0x0, 0xab, &(0x7f0000002300)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x99, 0x3, 0x1, 0x9, 0x40, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x203, 0x2, 0x7, 0x0, 0x0, 0x3f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x9, 0x0, 0xa4, 0x5}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x50b, 0x8, 0x94, "cb1921d15b"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x4, 0x0, 0x9, 0x0, 'Y'}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x3, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x6, {0x7, 0x25, 0x1, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x27, 0x4, 0x0, {0x7}}}}}}}]}}, 0x0) 17:04:17 executing program 0: syz_usb_connect$uac1(0x0, 0xae, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x40}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0x302, 0x0, 0x3}, @processing_unit={0x7, 0x24, 0x7, 0x6}, @extension_unit={0x7, 0x24, 0x8, 0x4, 0x9}, @extension_unit={0x7}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x1, 0x40}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x3, 0x0, {0x7, 0x25, 0x1, 0x0, 0x2, 0x8001}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x4, 0x0, 0x0, 0x81}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x3, {0x7}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000580)={0xa, 0x6, 0x201, 0x3, 0x6, 0x4b, 0x10}, 0x5, &(0x7f00000005c0)={0x5, 0xf, 0x5}}) 17:04:17 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:17 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:17 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) [ 167.848692][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 167.888708][ T9831] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 167.901900][ T4917] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 167.909511][ T9635] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 167.918828][ T3620] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 168.138683][ T9831] usb 3-1: Using ep0 maxpacket: 32 [ 168.189252][ T9635] usb 4-1: Using ep0 maxpacket: 16 [ 168.194533][ T3620] usb 1-1: Using ep0 maxpacket: 16 [ 168.199719][ T4917] usb 6-1: Using ep0 maxpacket: 32 [ 168.248746][ T5] usb 5-1: config 0 has an invalid interface number: 39 but max is 0 [ 168.257214][ T5] usb 5-1: config 0 has no interface number 0 [ 168.259055][ T9831] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 168.263524][ T5] usb 5-1: config 0 interface 39 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 168.274879][ T9831] usb 3-1: config 1 has no interface number 1 [ 168.290191][ T9831] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 168.303395][ T9831] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 39, changing to 7 [ 168.338739][ T3620] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 168.349594][ T4917] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 168.359859][ T9635] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 64 [ 168.369720][ T4917] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 168.378696][ T3620] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 168.378725][ T3620] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 168.448754][ T5] usb 5-1: New USB device found, idVendor=1608, idProduct=0217, bcdDevice=b6.ba [ 168.458000][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.466569][ T5] usb 5-1: Product: syz [ 168.468694][ T9831] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 168.471252][ T5] usb 5-1: Manufacturer: syz [ 168.482534][ T9831] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.485722][ T5] usb 5-1: SerialNumber: syz [ 168.492709][ T9831] usb 3-1: Product: syz [ 168.499303][ T5] usb 5-1: config 0 descriptor?? [ 168.509407][ T9831] usb 3-1: Manufacturer: syz [ 168.514008][ T9831] usb 3-1: SerialNumber: syz [ 168.568731][ T9635] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 168.577816][ T9635] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.586260][ T4917] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 168.595307][ T3620] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 168.605394][ T5] io_ti 5-1:0.39: required endpoints missing [ 168.613965][ T4917] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.625973][ T3620] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.635109][ T9635] usb 4-1: Product: syz [ 168.639300][ T4917] usb 6-1: Product: 蘱Ἥ衰釲ᚔ쳣៑菑ọݧゼ溵ᠢᔀ祝䢱㨎꣼杘璠⟺絖ﰶܖ寃욋ꖙ腽卑꿦⁔䧪煇옚圇ꂠ큫݆聳䚊ⵉ딌˾儀慆Ȓ쒫흧뜵鿂逓 [ 168.657725][ T3620] usb 1-1: Product: syz [ 168.662137][ T9635] usb 4-1: Manufacturer: syz [ 168.666718][ T9635] usb 4-1: SerialNumber: syz [ 168.671326][ T3620] usb 1-1: Manufacturer: syz [ 168.675902][ T3620] usb 1-1: SerialNumber: syz [ 168.681872][ T4917] usb 6-1: Manufacturer: ဉ [ 168.686470][ T4917] usb 6-1: SerialNumber: 諫も缁櫎牾碦ࢦ욀潣랓홒㜗갘㕨ኌ耇슄顐ᦱ쵁缪软퇛脋웷喞 斺뽢ᰍ䨮솣칃ॻ䷷讹씭﬛路齊宙ᗴ䢎訖髮鼼ꎯᛗ帛걵դĄ誓᮱謊쐸ᅂ縍鯇苋扌ꂝ∍邭骊ⱴᆰ䘒菂ᐐ俭㪍纗吲᧭촺嚷烵羙咒≩⩌ﱃ뜃씈ḏ㿥ቄ牊魝ﳴ虶續謓霻㥢恕ꦝ촼᥽▱ꋡ [ 168.722655][T11585] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 168.773727][ T5] usb 5-1: USB disconnect, device number 2 [ 169.008676][ T9635] usblp: can't set desired altsetting 0 on interface 0 [ 169.011230][ T9635] usb 4-1: USB disconnect, device number 2 [ 169.064418][ T3620] usb 1-1: USB disconnect, device number 2 [ 169.138688][ T9831] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 169.164400][ T9831] usb 3-1: USB disconnect, device number 2 [ 169.248665][ T4917] usb 6-1: 0:2 : does not exist [ 169.263760][ T4917] usb 6-1: USB disconnect, device number 2 [ 169.568708][ T9635] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 169.668645][ T9831] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 169.728756][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 169.838651][ T3620] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 169.890168][ T4917] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 169.908710][ T9831] usb 3-1: Using ep0 maxpacket: 32 [ 169.978658][ T9635] usb 5-1: config 0 has an invalid interface number: 39 but max is 0 [ 169.986922][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 169.992249][ T9635] usb 5-1: config 0 has no interface number 0 [ 169.998537][ T9635] usb 5-1: config 0 interface 39 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 170.029489][ T9831] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 170.038553][ T9831] usb 3-1: config 1 has no interface number 1 [ 170.045522][ T9831] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 170.059527][ T9831] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 39, changing to 7 [ 170.118606][ T3620] usb 1-1: Using ep0 maxpacket: 16 [ 170.128763][ T5] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 64 [ 170.178657][ T4917] usb 6-1: Using ep0 maxpacket: 32 [ 170.208991][ T9635] usb 5-1: New USB device found, idVendor=1608, idProduct=0217, bcdDevice=b6.ba [ 170.218736][ T9635] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.226795][ T9635] usb 5-1: Product: syz [ 170.229075][ T9831] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 170.232609][ T9635] usb 5-1: Manufacturer: syz [ 170.241760][ T9831] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.245679][ T9635] usb 5-1: SerialNumber: syz [ 170.252651][ T9831] usb 3-1: Product: syz [ 170.261030][ T9635] usb 5-1: config 0 descriptor?? [ 170.263253][ T9831] usb 3-1: Manufacturer: syz [ 170.269122][ T3620] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 170.271325][ T9831] usb 3-1: SerialNumber: syz [ 170.287854][ T3620] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 170.287881][ T3620] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 170.320757][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 170.329980][ T4917] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 170.341195][ T9635] io_ti 5-1:0.39: required endpoints missing [ 170.350080][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.358093][ T5] usb 4-1: Product: syz [ 170.362894][ T4917] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 170.372040][ T5] usb 4-1: Manufacturer: syz [ 170.376677][ T5] usb 4-1: SerialNumber: syz [ 170.399866][T11719] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 170.468669][ T3620] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 170.477971][ T3620] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.486099][ T3620] usb 1-1: Product: syz [ 170.490322][ T3620] usb 1-1: Manufacturer: syz [ 170.494923][ T3620] usb 1-1: SerialNumber: syz 17:04:20 executing program 4: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000002300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @processing_unit={0x7}, @input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x27, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 17:04:20 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) [ 170.520768][T11597] usb 5-1: USB disconnect, device number 3 [ 170.548734][ T4917] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 170.564383][ T4917] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.574064][ T4917] usb 6-1: Product: 蘱Ἥ衰釲ᚔ쳣៑菑ọݧゼ溵ᠢᔀ祝䢱㨎꣼杘璠⟺絖ﰶܖ寃욋ꖙ腽卑꿦⁔䧪煇옚圇ꂠ큫݆聳䚊ⵉ딌˾儀慆Ȓ쒫흧뜵鿂逓 17:04:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0xd69b, 0x1, 'x'}, 0x9) 17:04:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/174, 0xae}], 0x1, 0x0, 0x0) 17:04:20 executing program 3: exit_group(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x8c, 0x1, 0x0, &(0x7f0000000040), 0x0) 17:04:20 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004800)={0x2020}, 0x2020) [ 170.616318][ T4917] usb 6-1: Manufacturer: ဉ [ 170.626764][ T4917] usb 6-1: SerialNumber: 諫も缁櫎牾碦ࢦ욀潣랓홒㜗갘㕨ኌ耇슄顐ᦱ쵁缪软퇛脋웷喞 斺뽢ᰍ䨮솣칃ॻ䷷讹씭﬛路齊宙ᗴ䢎訖髮鼼ꎯᛗ帛걵դĄ誓᮱謊쐸ᅂ縍鯇苋扌ꂝ∍邭骊ⱴᆰ䘒菂ᐐ俭㪍纗吲᧭촺嚷烵羙咒≩⩌ﱃ뜃씈ḏ㿥ቄ牊魝ﳴ虶續謓霻㥢恕ꦝ촼᥽▱ꋡ 17:04:20 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@remote, @multicast2, @private}, 0xc) [ 170.708639][ T4917] usb 6-1: can't set config #1, error -71 [ 170.714555][ T5] usblp: can't set desired altsetting 0 on interface 0 [ 170.722740][ T4917] usb 6-1: USB disconnect, device number 3 [ 170.745407][ T5] usb 4-1: USB disconnect, device number 3 17:04:20 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001fc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:04:20 executing program 5: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000003500)={{0x12, 0x1, 0x0, 0x66, 0x35, 0x16, 0x10, 0x123, 0x1, 0xb486, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x6c, 0x12}}]}}]}}, 0x0) 17:04:21 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5424, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a641e29eb88f28d2"}) 17:04:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0x5b80}, 0x98) [ 170.780835][ T3620] usb 1-1: USB disconnect, device number 3 [ 170.848663][ T9831] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 170.877039][ T9831] usb 3-1: USB disconnect, device number 3 [ 171.128594][ T9635] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 171.220637][ T3620] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 171.228153][ T4917] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 171.398585][ T9635] usb 5-1: Using ep0 maxpacket: 32 [ 171.468679][ T3620] usb 1-1: Using ep0 maxpacket: 8 [ 171.498597][ T4917] usb 6-1: Using ep0 maxpacket: 16 [ 171.519166][ T9635] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 171.530303][ T9635] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 171.540832][ T9635] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 39, changing to 7 [ 171.552062][ T9635] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 171.562294][ T9635] usb 5-1: config 1 interface 1 has no altsetting 0 [ 171.599043][ T3620] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 171.749027][ T9635] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 171.758131][ T9635] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.767545][ T9635] usb 5-1: Product: syz [ 171.771798][ T9635] usb 5-1: Manufacturer: syz [ 171.776380][ T9635] usb 5-1: SerialNumber: syz [ 171.809551][ T4917] usb 6-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=b4.86 [ 171.819318][ T3620] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.828388][ T3620] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.839608][ T4917] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.847663][ T4917] usb 6-1: Product: syz [ 171.852298][ T3620] usb 1-1: Product: syz [ 171.856555][ T3620] usb 1-1: Manufacturer: syz [ 171.861696][ T4917] usb 6-1: Manufacturer: syz [ 171.866293][ T4917] usb 6-1: SerialNumber: syz [ 171.871231][ T3620] usb 1-1: SerialNumber: syz [ 171.877165][ T4917] usb 6-1: config 0 descriptor?? [ 171.909115][ T3620] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 172.111255][T11796] udc-core: couldn't find an available UDC or it's busy [ 172.118305][T11796] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 172.122417][ T4917] usb 6-1: USB disconnect, device number 4 [ 172.140257][T11796] udc-core: couldn't find an available UDC or it's busy [ 172.154590][ T9635] usb 5-1: USB disconnect, device number 4 [ 172.155644][T11796] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 172.193861][ T5] usb 1-1: USB disconnect, device number 4 [ 172.808593][ T3662] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 172.958512][ T9831] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 173.048569][ T3662] usb 5-1: Using ep0 maxpacket: 32 [ 173.169540][ T3662] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 173.180375][ T3662] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 173.190238][ T3662] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 39, changing to 7 [ 173.201385][ T9831] usb 1-1: Using ep0 maxpacket: 8 [ 173.206476][ T3662] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 173.216455][ T3662] usb 5-1: config 1 interface 1 has no altsetting 0 [ 173.318550][ T9831] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 173.378594][ T3662] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 173.387704][ T3662] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.396225][ T3662] usb 5-1: Product: syz [ 173.400428][ T3662] usb 5-1: Manufacturer: syz [ 173.405039][ T3662] usb 5-1: SerialNumber: syz [ 173.488590][ T9831] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.497690][ T9831] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.505912][ T9831] usb 1-1: Product: syz [ 173.510154][ T9831] usb 1-1: Manufacturer: syz [ 173.514968][ T9831] usb 1-1: SerialNumber: syz [ 173.559011][ T9831] cdc_ether: probe of 1-1:1.0 failed with error -22 17:04:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x43) 17:04:23 executing program 1: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003640)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 17:04:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000240)={0x0, 0x7}, 0x8) 17:04:23 executing program 5: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000003500)={{0x12, 0x1, 0x0, 0x66, 0x35, 0x16, 0x10, 0x123, 0x1, 0xb486, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x6c, 0x12}}]}}]}}, 0x0) 17:04:23 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:23 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="f1", 0x1}], 0x1}, 0x0) [ 173.780977][T11933] udc-core: couldn't find an available UDC or it's busy [ 173.784851][ T3662] usb 5-1: USB disconnect, device number 5 [ 173.818122][T11933] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 17:04:24 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x9}, 0x0, 0x0, 0x0) 17:04:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5418, 0x0) 17:04:24 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:24 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/82, 0x52}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1000002a0, 0x0, 0x0, 0x800e008a8) shutdown(r3, 0x0) shutdown(r4, 0x0) [ 173.851728][ T4917] usb 1-1: USB disconnect, device number 5 [ 173.871385][T11946] sctp: failed to load transform for md5: -4 17:04:24 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:24 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000140)=0x80000000) 17:04:24 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) [ 173.979971][ T9635] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 174.229988][ T9635] usb 6-1: Using ep0 maxpacket: 16 [ 174.538953][ T9635] usb 6-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=b4.86 [ 174.547997][ T9635] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.556503][ T9635] usb 6-1: Product: syz [ 174.561032][ T9635] usb 6-1: Manufacturer: syz [ 174.565758][ T9635] usb 6-1: SerialNumber: syz [ 174.572578][ T9635] usb 6-1: config 0 descriptor?? [ 174.818540][ T9635] usb 6-1: USB disconnect, device number 5 17:04:25 executing program 5: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000003500)={{0x12, 0x1, 0x0, 0x66, 0x35, 0x16, 0x10, 0x123, 0x1, 0xb486, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x6c, 0x12}}]}}]}}, 0x0) 17:04:25 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:25 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x343, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b4, 0xed81, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 17:04:25 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:25 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000140)=0x80000000) 17:04:25 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000140001edffffff001000000001"], 0x28}}, 0x0) 17:04:25 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:25 executing program 4: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe8000337d8266000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 17:04:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0), 0x4) 17:04:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000001e40)=[{{&(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0x12}, 0x80, 0x0}}], 0x1, 0x0) 17:04:25 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) [ 175.628451][ T9807] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 175.658470][ T9635] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 175.898483][ T9635] usb 6-1: Using ep0 maxpacket: 16 [ 176.058440][ T9807] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 176.067211][ T9807] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 176.078736][ T9807] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 176.178625][ T9635] usb 6-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=b4.86 [ 176.187839][ T9635] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.196530][ T9635] usb 6-1: Product: syz [ 176.201010][ T9635] usb 6-1: Manufacturer: syz [ 176.205583][ T9635] usb 6-1: SerialNumber: syz [ 176.211548][ T9635] usb 6-1: config 0 descriptor?? [ 176.248471][ T9807] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 176.257799][ T9807] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.266508][ T9807] usb 1-1: Product: syz [ 176.270987][ T9807] usb 1-1: Manufacturer: syz [ 176.275845][ T9807] usb 1-1: SerialNumber: syz [ 176.462121][ T3662] usb 6-1: USB disconnect, device number 6 [ 176.541178][T12029] udc-core: couldn't find an available UDC or it's busy [ 176.548330][T12029] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 176.560888][T12029] udc-core: couldn't find an available UDC or it's busy [ 176.567935][T12029] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 176.580929][T12029] udc-core: couldn't find an available UDC or it's busy [ 176.587904][T12029] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 176.597296][T12029] udc-core: couldn't find an available UDC or it's busy [ 176.604402][T12029] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 176.613560][T12029] udc-core: couldn't find an available UDC or it's busy [ 176.620505][T12029] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 176.718447][ T9807] usb 1-1: 0:2 : does not exist [ 176.725992][ T9807] usb 1-1: USB disconnect, device number 6 17:04:27 executing program 5: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000003500)={{0x12, 0x1, 0x0, 0x66, 0x35, 0x16, 0x10, 0x123, 0x1, 0xb486, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x6c, 0x12}}]}}]}}, 0x0) 17:04:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x87}, {0x6}]}) [ 176.989278][ T35] kauditd_printk_skb: 23 callbacks suppressed [ 176.989289][ T35] audit: type=1326 audit(1608224667.164:35): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12096 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 17:04:27 executing program 0: syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001f00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 17:04:27 executing program 4: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000340)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000140)='}', 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0x1c}, 0x0) 17:04:27 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{0x0}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:27 executing program 4: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:27 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001c00)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:04:27 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{0x0}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:27 executing program 4: r0 = syz_open_dev$video4linux(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:27 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{0x0}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:27 executing program 4: r0 = syz_open_dev$video4linux(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) [ 177.288390][ T4917] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 177.458764][ T9807] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 177.528396][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 177.535931][ T4917] usb 6-1: Using ep0 maxpacket: 16 [ 177.728446][ T9807] usb 1-1: Using ep0 maxpacket: 8 [ 177.789732][ T35] audit: type=1326 audit(1608224667.964:36): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12096 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 177.818891][ T4917] usb 6-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=b4.86 [ 177.827936][ T4917] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.846277][ T4917] usb 6-1: Product: syz [ 177.850527][ T4917] usb 6-1: Manufacturer: syz [ 177.855177][ T4917] usb 6-1: SerialNumber: syz [ 177.863487][ T4917] usb 6-1: config 0 descriptor?? [ 177.888708][ T9807] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.906752][ T9807] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 177.918604][ T9807] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 177.930862][ T9807] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 177.941185][ T9807] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 178.068391][ T5] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 178.077487][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.086019][ T5] usb 4-1: Product: syz [ 178.090492][ T5] usb 4-1: Manufacturer: syz [ 178.095233][ T5] usb 4-1: SerialNumber: syz [ 178.121251][ T9831] usb 6-1: USB disconnect, device number 7 [ 178.129880][ T9807] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.140156][ T9807] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.142979][ T5] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 178.148136][ T9807] usb 1-1: Product: syz [ 178.171680][ T9807] usb 1-1: Manufacturer: syz [ 178.176531][ T9807] usb 1-1: SerialNumber: syz [ 178.431145][T12113] udc-core: couldn't find an available UDC or it's busy [ 178.438240][T12113] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 178.468405][ T9807] cdc_ncm 1-1:1.0: bind() failure [ 178.476929][ T9807] cdc_ncm 1-1:1.1: bind() failure [ 178.494822][ T9807] usb 1-1: USB disconnect, device number 7 17:04:28 executing program 5: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 17:04:28 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) [ 178.818384][ T5] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 179.023588][T12124] udc-core: couldn't find an available UDC or it's busy [ 179.030775][T12124] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 179.040066][ T9635] usb 4-1: USB disconnect, device number 4 [ 179.228345][ T3620] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 179.468331][ T3620] usb 1-1: Using ep0 maxpacket: 8 [ 179.588359][ T3620] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.599417][ T3620] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 179.609437][ T3620] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 179.619525][ T3620] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 179.629214][ T3620] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 179.798386][ T3620] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.807447][ T3620] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.815859][ T3620] usb 1-1: Product: syz [ 179.820321][ T3620] usb 1-1: Manufacturer: syz [ 179.825094][ T3620] usb 1-1: SerialNumber: syz [ 179.858325][ T5] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 179.865340][ T5] ath9k_htc: Failed to initialize the device [ 179.872153][ T9635] usb 4-1: ath9k_htc: USB layer deinitialized 17:04:30 executing program 0: syz_usb_connect$cdc_ncm(0x3, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x2, 0x1, 0x5, 0xb0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "635a4c8e"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xffff, 0x9, 0x2, 0x40}, {0x6, 0x24, 0x1a, 0x60d, 0x3}, [@obex={0x5, 0x24, 0x15, 0x6}, @acm={0x4, 0x24, 0x2, 0x3}, @country_functional={0x12, 0x24, 0x7, 0x9, 0x1, [0x8000, 0xc49, 0x1, 0x5, 0x7fff, 0x1ff]}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x4, 0x5, 0x46}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x1f, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7f, 0x5, 0x3f}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x4, 0x6, 0xff, 0x40}, 0x3b, &(0x7f0000000100)={0x5, 0xf, 0x3b, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x3f, 0x0, 0x4, 0xf00f, 0x5}, @wireless={0xb, 0x10, 0x1, 0x8, 0x80, 0x80, 0x81, 0x2, 0x5}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x4a, 0x17, 0xfff8, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "703461ddc13a3f6c6c91e6fa54420207"}]}, 0x1, [{0xe2, &(0x7f0000000140)=@string={0xe2, 0x3, "e9da00aa75a0df26a578c96da99a67a784f1bad4e2be12ae02fc40a94bf01ec8180b2c6dea95bba894b752270dcc3aba512eca1424280fc3e5c03f74ef780b7d55da8a819c08d0ac710d116dd1da475bfe638f9137acc969dea435e74d0a067cbc904c99c3d9cf6b42960d9218568f4c552b883d6d4cec7592be5aca604abfd7f78feada2ecb1f290309af2e7f45bf15ff7ad0688dfde1f14b15515b7f830495ae33f3d0a6c5d1c72776f84fa4eb749969f2c87324c91be27836f9a683ab5145da2ce7e5f89caf348df5d10c96818ead15902245b9339ac47431f771811b9dc2"}}]}) syz_usb_connect$cdc_ecm(0x4, 0x8e, &(0x7f0000000280)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x1, 0x1, 0x0, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0x40, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xfffa}, {0xd, 0x24, 0xf, 0x1, 0x84, 0x5, 0x2}, [@mbim={0xc, 0x24, 0x1b, 0x72, 0x5, 0x6b, 0x7, 0x7fff, 0x9}, @mdlm={0x15, 0x24, 0x12, 0x1000}, @obex={0x5, 0x24, 0x15, 0x9}, @country_functional={0x6, 0x24, 0x7, 0x9, 0xf73e}, @mdlm={0x15, 0x24, 0x12, 0x80}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x60, 0x0, 0x3f, 0xfb}}, {{0x9, 0x5, 0x3, 0x2, 0x440, 0x66, 0x1, 0x7f}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x250, 0x1f, 0x0, 0x4, 0x10, 0x61}, 0x41, &(0x7f0000000380)={0x5, 0xf, 0x41, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x6f, 0x2, 0xbfac}, @ssp_cap={0x14, 0x10, 0xa, 0x80, 0x2, 0x2, 0xf000, 0x54, [0xff0000, 0xff0000]}, @ptm_cap={0x3}, @generic={0xa, 0x10, 0x2, "45fad129194306"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xe, 0x4, 0x5935}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x7, 0xff, 0x1, 0x800}]}, 0x4, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x424}}, {0x5c, &(0x7f0000000440)=@string={0x5c, 0x3, "683d223ad46c21bfa801e2b7dec98b2a789ecc12fc429114a9746a03ed7811e7be754233ef7219391d88632c6574a8baab85b5823feee3baa96b1b4bb4b2e6c3d900c22d2ea419cf04ff64156992eadcb5114fb3956ba19b02d2"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x3c34}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x421}}]}) r0 = syz_usb_connect$uac1(0x3, 0xac, &(0x7f00000005c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9a, 0x3, 0x1, 0x7, 0x40, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7f, 0x6}, [@selector_unit={0x9, 0x24, 0x5, 0x2, 0x0, "9d9b7a2c"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x6, 0xff, "8bf835"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x7c, 0xea, 0x81, {0x7, 0x25, 0x1, 0x0, 0x7f, 0x7b1a}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x9, 0x7, 0x5}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x70, 0x4, 0x6, 0x2, "7e509623de0b8f52"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0xcf, 0x1, 0x6, 0xfe, "2be35dce8402a58e"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0xff, 0x9, 0x9, {0x7, 0x25, 0x1, 0xc0b6557285b041c1, 0x5, 0x2}}}}}}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000680)={0xa, 0x6, 0x200, 0xc0, 0x1, 0x1, 0x40, 0x1}, 0x5, &(0x7f00000006c0)={0x5, 0xf, 0x5}, 0x1, [{0xea, &(0x7f0000000700)=@string={0xea, 0x3, "0ea390267bfd5d7fd9cafc7fefa58f32e10d9c2c63428421b762709938a33b4d09e23b21056f325915ce69ea889b67f8c40c1bcbcd83cc0ed7877b9d607dd22df2eed41e10c55d9797a70b9ee6f5c7d0c8cc29d1952074877129cba01b308db6e452a286f4eea6580be626418231bd1852e7d1ffc5b25116e2b1b03087da955e29217294503c1117970de5b1389402d740f9e6c2662905f34853646b1d6748ba5b2e22233006facdb84f19acb5bc1cee5745a0c87e7d1a6efde65ad5600b0eff507e8d2c0388454f0d9703dc92be87e3c60a850439433e99c96bc485d9b4f6b372a71315e00fc62d"}}]}) syz_usb_ep_read(r0, 0x40, 0x1, &(0x7f0000000840)=""/1) syz_usb_connect$cdc_ecm(0x6, 0x59, &(0x7f0000000880)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x47, 0x1, 0x1, 0x3, 0xa0, 0x7, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x4, {{0x8, 0x24, 0x6, 0x0, 0x0, "b87c4e"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x3ff, 0xe09, 0xc1}}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x7, 0x4}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x7, 0x20, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x5, 0x4, 0x6}}}}}]}}]}}, &(0x7f0000000b80)={0xa, &(0x7f0000000900)={0xa, 0x6, 0x11, 0x7f, 0x4, 0x81, 0x8, 0x3f}, 0xf, &(0x7f0000000940)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xa, 0x81, 0x3f, 0x3f}]}, 0x3, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x7800}}, {0xa1, &(0x7f00000009c0)=@string={0xa1, 0x3, "fc22cce5dca465b212996f91fd3536aca87cfef332fd8f78324ad8476632f3012e21e6bad31037aaefc07417cda4cac83e11132d8d8c6c2014815fdc2fd7ec30f087dab533f462d62f9e292ccceb441ec4f196834b0f7505441704cd13d2578497153896d16c024f0c98c314e714b1f0ee37dfc8c3da54de80e735ca71f3525304e8e51eae0535b04959d2f69708206758273d420362a6be64cf7c59d58928"}}, {0xd3, &(0x7f0000000a80)=@string={0xd3, 0x3, "de8fad023b8a391373feff6c4bff9ed6c33ce18f526922b595657cd04d7feeb421b9b9e3dd282ed4bed2350a8e9ef659abfdce1ee5d4121399e12d99a2d116cabe12b913d30b8a8f1688dc253428282f18e40a5597db6e4c972b18f2c07c85204fac9fa077a0d3074d1c831a0416ce82a2f992bcf8b361ed0f18a4349203515efe41fcdff7c076dccfab81009831fd79785bf3fdb474c4ae5a0b3e94340396ede2833fdfc7289740ecf60491a056e47b68cfcaf4d79e96dcc8be1554facd4f682e66733cdbe5efc67c092816775f746149"}}]}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000bc0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x10, 0x1, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x2, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x3, 0x3, 0x81}}}}}]}}]}}, &(0x7f0000001040)={0xa, &(0x7f0000000c00)={0xa, 0x6, 0x300, 0x80, 0x1f, 0x20, 0x8, 0x1}, 0x5, &(0x7f0000000c40)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0x1809}}, {0xe1, &(0x7f0000000cc0)=@string={0xe1, 0x3, "d02525f59d40e06a4aa6b74f5e41f54fcd3f586db1234e3724485770ffe44bc4facfdb8f0f376ef795cf4699f204c609c51ad5e6ceb8e8f395d5369beda15dd2c3778fb5dfab8df9e8a89be2ead2037857ae36ebf9d226ccbe8e9e6eb8f64faa01b36c3cc11fcd82dc8d46309311fe6abed0f9c08265bddea686b32d55f86f0a56375e19477280addb277362f861571eb50db3d68f35a1772a60448dab1d720b29aeec713537403db122bd204b3222e04a7ec376d1260b51180206b41536dbd5ccab384e22504c6e054d62e95c04f77a1071abece1c54d9d3014ce82098538"}}, {0x4, &(0x7f0000000dc0)=@lang_id={0x4, 0x3, 0x3001}}, {0x15, &(0x7f0000000e00)=@string={0x15, 0x3, "67c4e70cbb78b61b9a8a0953ae64ba514ccafb"}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4, 0x3, 0x180a}}, {0xae, &(0x7f0000000e80)=@string={0xae, 0x3, "9bfa67ea2d29f85777cfc4fbb8da2170bcb3c86ce4c4bec59d4d2d0c8e6bdc32144d772b2fd21a555399c5353b0c058ddd6ae25933d33260ab96309fa5e071fbc6a160c6b1767e8207eba0becec3b5e390c317e87a16ebf638d334563aa571c6445e62a6bbd47969ae1782efdfbab1897b90ef343fabb633fdc12257bfc3629dd667fd90fd007a70a28835d792a2657e624fec21bd039feb52b8a3a0b81375803f52f78479a12103ac809367"}}, {0x4, &(0x7f0000000f40)=@lang_id={0x4, 0x3, 0x2001}}, {0x37, &(0x7f0000000f80)=@string={0x37, 0x3, "77db18ce2ca4379a472cfef1cd311e5ff14c2b1f9a98253cb46d51781e76b27bf31ab973542138da2c83e1911408e4be5f96c6de45"}}, {0x80, &(0x7f0000000fc0)=@string={0x80, 0x3, "5db0afa2a99249a4a8a1b12056289966a253b04f4c8fec801dff9f0e305bac70706f5830b74b32239bedaef4788a4e08754c5a5215cab2e1d0d7e6a8568bb3c7e29d7bc6402f0eb29b9fb63de161875d4f90b387d4b3e1bc2dc903e87340e1299c5b8bbf9ca24fa82ce13efeaf2e00894812752a6f66b9369141e67a88dd"}}]}) 17:04:30 executing program 4: r0 = syz_open_dev$video4linux(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000100), 0x8) 17:04:30 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:30 executing program 5: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) [ 180.072785][T12197] udc-core: couldn't find an available UDC or it's busy [ 180.079815][T12197] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 180.113212][ T3620] cdc_ncm 1-1:1.0: bind() failure [ 180.131603][ T3620] cdc_ncm 1-1:1.1: bind() failure [ 180.160759][ T3620] usb 1-1: USB disconnect, device number 8 17:04:30 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x100) 17:04:30 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:30 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:30 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x100) [ 180.230989][ T9635] usb 4-1: new high-speed USB device number 5 using dummy_hcd 17:04:30 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8d", 0x369}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:30 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:30 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x369}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) [ 180.518291][ T3620] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 180.758294][ T3620] usb 1-1: Using ep0 maxpacket: 32 [ 180.958808][ T3620] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 180.968645][ T3620] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 181.138353][ T3620] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.147581][ T3620] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.156221][ T3620] usb 1-1: Product: syz [ 181.160619][ T3620] usb 1-1: Manufacturer: syz [ 181.165358][ T3620] usb 1-1: SerialNumber: syz [ 181.412928][T12209] udc-core: couldn't find an available UDC or it's busy [ 181.419899][T12209] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 181.431364][T12209] udc-core: couldn't find an available UDC or it's busy [ 181.438413][T12209] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 181.508314][ T3620] cdc_ncm 1-1:1.0: bind() failure [ 181.516896][ T3620] cdc_ncm 1-1:1.1: bind() failure [ 181.533301][ T3620] usb 1-1: USB disconnect, device number 9 [ 182.218275][ T9831] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 182.478262][ T9831] usb 1-1: Using ep0 maxpacket: 32 [ 182.698300][ T9831] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 182.707969][ T9831] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 182.898525][ T9831] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.907664][ T9831] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.915797][ T9831] usb 1-1: Product: syz [ 182.920041][ T9831] usb 1-1: Manufacturer: syz [ 182.924632][ T9831] usb 1-1: SerialNumber: syz 17:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 17:04:33 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0xffffffffffffffff) 17:04:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:33 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x369}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:33 executing program 5: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 17:04:33 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0x7) 17:04:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, 0x0) 17:04:33 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5409, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a641e29eb88f28d2"}) 17:04:33 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x51e}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:33 executing program 4: syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) [ 183.201248][T12290] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 183.211046][ T9831] cdc_ncm 1-1:1.0: bind() failure [ 183.235199][ T9831] cdc_ncm 1-1:1.1: bind() failure [ 183.244578][ T9831] usb 1-1: USB disconnect, device number 10 17:04:33 executing program 3: r0 = io_uring_setup(0x5e01, &(0x7f0000000000)={0x0, 0xf74f}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 17:04:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0xe}) 17:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 17:04:33 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c", 0x51e}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0xe}) 17:04:33 executing program 4: syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:33 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000003500)={{0x12, 0x1, 0x0, 0x66, 0x35, 0x16, 0x10, 0x123, 0x1, 0xb486, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x6c, 0x12}}]}}]}}, 0x0) 17:04:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000003380)={'ip6gre0\x00', {0x2, 0x0, @loopback}}) 17:04:33 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x51e}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0xe}) 17:04:33 executing program 4: syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}}) 17:04:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0xe}) 17:04:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) 17:04:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/245) 17:04:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000fefa000000000000ecff0008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff000000000000000000000000030000000700000000000000000000000000000048004354000001000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000040000000000000000000000000010000000000000000000000000000f1ffee0000e9ffffffffffffff0000000000000000000000000000000000000000000000000000002000000000000005000000000004000000000a0000000100000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 17:04:34 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d506194", 0x5f8}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:34 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x540d, 0x0) 17:04:34 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x540a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a641e29eb88f28d2"}) [ 184.028420][ T9635] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 184.298323][ T9635] usb 6-1: Using ep0 maxpacket: 16 [ 184.638238][ T9635] usb 6-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=b4.86 [ 184.647309][ T9635] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.655548][ T9635] usb 6-1: Product: syz [ 184.659769][ T9635] usb 6-1: Manufacturer: syz [ 184.664348][ T9635] usb 6-1: SerialNumber: syz [ 184.672283][ T9635] usb 6-1: config 0 descriptor?? [ 184.909991][ T9635] usb 6-1: USB disconnect, device number 8 17:04:35 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 17:04:35 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) 17:04:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, &(0x7f0000000080)="fe1cdd24", 0x4) 17:04:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x204, 0x1, 0x6, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 17:04:35 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d506194", 0x5f8}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) [ 185.454828][T12400] TCP: TCP_TX_DELAY enabled 17:04:35 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d506194", 0x5f8}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 17:04:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000040)) 17:04:35 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) 17:04:35 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x665}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:35 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 185.626142][T12422] loop2: detected capacity change from 270 to 0 17:04:36 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 17:04:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, 0x0) 17:04:36 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 17:04:36 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x665}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000040)) 17:04:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x5}, 0x1c) 17:04:36 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x665}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:36 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 17:04:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) 17:04:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}) 17:04:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 17:04:36 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 17:04:36 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 17:04:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @private0}, 0x1c) 17:04:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x2e) 17:04:36 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x69c}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:36 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') 17:04:36 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa}}) 17:04:36 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000003da, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x3, 0x0, 0x0) socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) flock(r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:04:36 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa}}) 17:04:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) waitid(0x1, 0x0, &(0x7f00000000c0), 0x8, 0x0) 17:04:36 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x101040, 0x0) 17:04:36 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d5061948d943b6d7f330c2309ad56d56669d0b2acdfbf52b38c1a5d9a2c8fd63cef3599d829e70b98979726c903a88cdbb6fbb0cb53e53c6ec86fd86476d07ccddc8161b317b6026c3f0a711fe9a46ced572ff7ed7514d55726e3a4b8a5002ec20659d7b94189c207c71cb0270d8ae2a5317f2686054af5b1ca158e27ce311951f47497808ae4efc7e3513a8848483e5e7a811abd493428097c63d296f83699eb27baf91bcd1082", 0x69c}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:36 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa}}) 17:04:37 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000003500)={{0x12, 0x1, 0x0, 0x66, 0x35, 0x16, 0x0, 0x123, 0x1, 0xb486, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x6c, 0x12}}]}}]}}, 0x0) 17:04:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001340)="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", 0x411}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:04:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xac, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a0045"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:04:37 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x69c}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74655a000000000000000000000000000000000000000000000000000004"], 0x68) 17:04:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140), 0x10) 17:04:37 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}, {}], 0xfcf2) r2 = open(&(0x7f0000000000)='./file0\x00', 0x84040, 0x0) sendfile(r1, r2, 0x0, 0x100000002) 17:04:37 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x410302, 0x0) 17:04:37 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6b7}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000180)={0x4, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) [ 187.199904][ T35] audit: type=1804 audit(1608224677.375:37): pid=12541 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir616610715/syzkaller.k1728M/102/file0" dev="sda1" ino=16022 res=1 errno=0 17:04:37 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d5061948d943b6d7f330c2309ad56d56669d0b2acdfbf52b38c1a5d9a2c8fd63cef3599d829e70b98979726c903a88cdbb6fbb0cb53e53c6ec86fd86476d07ccddc8161b317b6026c3f0a711fe9a46ced572ff7ed7514d55726e3a4b8a5002ec20659d7b94189c207c71cb0270d8ae2a5317f2686054af5b1ca158e27ce311951f47497808ae4efc7e3513a8848483e5e7a811abd493428097c63d296f83699eb27baf91bcd108240c938ca9860a2793cbceaf77021acc641a6d32e0449fde1223711", 0x6b7}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4880, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback, 0x3f}, 0x1c) [ 187.281598][ T35] audit: type=1804 audit(1608224677.415:38): pid=12541 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir616610715/syzkaller.k1728M/102/file0" dev="sda1" ino=16022 res=1 errno=0 [ 187.304045][T12555] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 187.408139][ T9635] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 187.598118][ T9635] usb 6-1: device descriptor read/64, error 18 [ 187.868143][ T9635] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 188.058089][ T9635] usb 6-1: device descriptor read/64, error 18 [ 188.179444][ T9635] usb usb6-port1: attempt power cycle [ 188.888118][ T9635] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 188.978503][ T9635] usb 6-1: Invalid ep0 maxpacket: 0 [ 189.128059][ T9635] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 189.219778][ T9635] usb 6-1: Invalid ep0 maxpacket: 0 [ 189.225135][ T9635] usb usb6-port1: unable to enumerate USB device 17:04:40 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000003500)={{0x12, 0x1, 0x0, 0x66, 0x35, 0x16, 0x0, 0x123, 0x1, 0xb486, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x6c, 0x12}}]}}]}}, 0x0) 17:04:40 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6b7}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff0000000001, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpid() open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) symlink(&(0x7f0000000180)='./file0/file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffb2c, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x54}}, 0x0) 17:04:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2d030000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) 17:04:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001340)="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", 0x411}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:04:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xac, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a0045"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 190.177521][ T35] audit: type=1800 audit(1608224680.345:39): pid=12576 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16043 res=0 errno=0 [ 190.207845][T12580] loop4: detected capacity change from 264192 to 0 17:04:40 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6c5}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) [ 190.213892][ T35] audit: type=1804 audit(1608224680.375:40): pid=12576 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir616610715/syzkaller.k1728M/104/file0" dev="sda1" ino=16043 res=1 errno=0 17:04:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="400340007000fddbc62516"], 0x24}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 17:04:40 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d5061948d943b6d7f330c2309ad56d56669d0b2acdfbf52b38c1a5d9a2c8fd63cef3599d829e70b98979726c903a88cdbb6fbb0cb53e53c6ec86fd86476d07ccddc8161b317b6026c3f0a711fe9a46ced572ff7ed7514d55726e3a4b8a5002ec20659d7b94189c207c71cb0270d8ae2a5317f2686054af5b1ca158e27ce311951f47497808ae4efc7e3513a8848483e5e7a811abd493428097c63d296f83699eb27baf91bcd108240c938ca9860a2793cbceaf77021acc641a6d32e0449fde12237114b9e868fef5b6897341c17a88320", 0x6c5}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:40 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6c5}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) [ 190.280074][T12580] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 190.311494][T12580] ext4 filesystem being mounted at /root/syzkaller-testdir782051463/syzkaller.I8U6qp/108/file0 supports timestamps until 2038 (0x7fffffff) 17:04:40 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0xffffff35, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:04:40 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) [ 190.406685][T12604] netlink: 41640 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.428449][T12608] netlink: 41640 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.618006][ T3620] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 190.828589][ T3620] usb 6-1: device descriptor read/64, error 18 [ 191.098001][ T3620] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 191.288036][ T3620] usb 6-1: device descriptor read/64, error 18 [ 191.408005][ T3620] usb usb6-port1: attempt power cycle [ 192.117980][ T3620] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 192.208381][ T3620] usb 6-1: Invalid ep0 maxpacket: 0 [ 192.358262][ T3620] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 192.479156][ T3620] usb 6-1: Invalid ep0 maxpacket: 0 [ 192.484497][ T3620] usb usb6-port1: unable to enumerate USB device 17:04:43 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000003500)={{0x12, 0x1, 0x0, 0x66, 0x35, 0x16, 0x0, 0x123, 0x1, 0xb486, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x39, 0x6c, 0x12}}]}}]}}, 0x0) 17:04:43 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6cc}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@dstopts, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x8) 17:04:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1d, 0x2}, @rumble}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 17:04:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001340)="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", 0x411}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:04:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xac, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a0045"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:04:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 17:04:43 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 17:04:43 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6cc}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x14}, 0x14}}, 0x0) 17:04:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2d030000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) 17:04:43 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6cc}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) [ 193.353584][T12651] loop0: detected capacity change from 264192 to 0 [ 193.380629][T12651] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 193.395810][T12651] ext4 filesystem being mounted at /root/syzkaller-testdir616610715/syzkaller.k1728M/109/file0 supports timestamps until 2038 (0x7fffffff) [ 193.667940][ T3662] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 193.867907][ T3662] usb 6-1: device descriptor read/64, error 18 [ 194.137951][ T3662] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 194.328782][ T3662] usb 6-1: device descriptor read/64, error 18 [ 194.447916][ T3662] usb usb6-port1: attempt power cycle [ 195.167915][ T3662] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 195.278164][ T3662] usb 6-1: Invalid ep0 maxpacket: 0 [ 195.447894][ T3662] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 195.548349][ T3662] usb 6-1: Invalid ep0 maxpacket: 0 [ 195.553617][ T3662] usb usb6-port1: unable to enumerate USB device 17:04:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xac, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a0045"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:04:46 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6cf}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 17:04:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2d030000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) 17:04:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001340)="46239b258020a51db69d3c8d6b1633d68281c1e6344eadc4181f023823534f2032b1c40dd7bf7eed8e580ce3e7768c572862cdfda179d4b9b434268beb2cacc6f2d587a6851c7cc0301903143fef52e53c323f074869ded27f745afc9708cd196920d2dcd7fb467aa7871df7e77c6f6c30bcd390cb167e2a81732bd3b83bd470523952f1308c64edb8c8507845b8b00a83965377c6625c30ce38aa3ec7cb02e5bbc6f9af76e2011974ac8980106f7fc8012d562b39bfd26833f514f4b9b075d80867b0b0a7e96b2135b4e3c81d80467c55883acabb19703552283e6bd3fea6deb48573db705c1df340285d9691367e07bfcca69a3535f695d77957401871324d378e6f230170dfedbc57a5481e243b3153a40a30beb77e8d2b5d6d9b299a1518ad5ab1c4b628dc7a090bd17ae2558534771d73e6a145f85256e487e701bfb2188a66d656b6c59b7267749e8f07bb6d3d87692327cd75ce2ee11c1d5cef4ad34370dc364db917450c2388f45b4f52ab0da755c2b5d4e5dc279706dae6c18f6b9b19a2d65cd113c530d94aaf63b0165a66127a6a520804bdeff308363565e0121f98cb30122474154db46a814a30b13c7fdffb6fe53d1ae552bb8e29d10c2f9f1f07bb6af57fea471b7d8461aaaa02a05c56b2b85c2544cbda0c6de6028f442a23bb8f12311f828c461440287b84a7cf0001cb25160432beb494fa5b9eaf67e0593d75d7f649d6c1cced20f7dca182018fe60bad4d63fffbe0333f427c7604337614739a91e98c42d53b486146ec535a9f7d6afc137192bfabf97f697a81c4ceed64d7e3cc66a5b988479c0cc04eb1efc56fd2e67b9a3e2952a6f30ed4ccfa9ab361238fa348739385cb1da98872232056c431c36a9b66dc5d2b26c118ae9f73debf6c63997552d26b80a3eac15c4ee794fee6a077d6a6cc7a6400d69b8f5cdc4c3b9a20f06e84c5ed08f71d7625b7c64e52d8d2797c024795c10f661953fecaa59fb2d846e184958dd9d886104d7b9cd0dbda4c360bfd15c88ea95819e67e73f395a9a4e9e98a3184a35ce62bba3f4eadb90e07d8937cb35a7ebe7eef46878c8bc6fa7a9cf8064c32601e7a6c0e2e2fe28794a110b51b3ff5c20214b08c165b0af697bc5437cf20319416085ffcbd8089fe4e3e56aa59c294fe79b3354493320e25f1456d708e8600d45715fbb0ffcb8db90a7219025d3b90029fdc243281fe2653def6e8ec792ce6aa4b3c2cf9082bed576b534e5bc700bee238b9d322873cceb076f6799278e1e669fda0a46d34d3ebfb335205df6da5294f088beb810e6671fad43d563d711834ee0390dd56fd9a64b65ec2ed663db3a70a26530cc0f9fa362a88258c90c10f6a1db66ab66bfe0c72fb6267ad2bbeab2c94b3be47a0b916b572b2371e49d12def123e0d083040e5866d00fcaceea679248dda924b0ccd5fe778ea202b4ca9c967c5ff09afa182066c87", 0x411}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:04:46 executing program 5: mlock(&(0x7f0000000000/0xe000)=nil, 0xe000) 17:04:46 executing program 4: mlock(&(0x7f0000fec000/0x13000)=nil, 0x13000) 17:04:46 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6cf}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:46 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0, 0x0) [ 196.268719][T12681] loop0: detected capacity change from 264192 to 0 17:04:46 executing program 4: open(&(0x7f0000000400)='./file0\x00', 0x20a40, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) [ 196.317259][T12681] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.334470][T12681] ext4 filesystem being mounted at /root/syzkaller-testdir616610715/syzkaller.k1728M/110/file0 supports timestamps until 2038 (0x7fffffff) 17:04:46 executing program 5: open$dir(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) 17:04:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2d030000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) 17:04:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="8b", 0x1}], 0x1}, 0x0) 17:04:49 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d5061948d943b6d7f330c2309ad56d56669d0b2acdfbf52b38c1a5d9a2c8fd63cef3599d829e70b98979726c903a88cdbb6fbb0cb53e53c6ec86fd86476d07ccddc8161b317b6026c3f0a711fe9a46ced572ff7ed7514d55726e3a4b8a5002ec20659d7b94189c207c71cb0270d8ae2a5317f2686054af5b1ca158e27ce311951f47497808ae4efc7e3513a8848483e5e7a811abd493428097c63d296f83699eb27baf91bcd108240c938ca9860a2793cbceaf77021acc641a6d32e0449fde12237114b9e868fef5b6897341c17a8832049baeffa8dbc694186e4", 0x6cf}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:49 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x2, 'vlan0\x00'}) 17:04:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2d030000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) 17:04:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f00000000c0)) 17:04:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x81, "a90565395eb37b4e1fad003d1567d020d947f604b0729802e77a689bcd8d906aecaf859f146bd034afe267980d881355d2e408582e1fd58c370fef3f512b79a513306516f921e0aec3331ad9b07793133edac698e14a3462bc797dd3e307721e08faa56d78b21d93205721eec1483d59669fe463d0635eb8a5fa0bee03132f20c7105f36958acb063ab2a70d33dc71a6b034773bab9dfb540053f8fedd39c8e23e50c32a0e703d3b00069ba0edd57b89247993ee30a10f53c5c506f903fe415be28a2c86c90e0ddb4afb377241631cac7423a619b312b036f786839e4b3bfc37239e0b3c4262c10e0f13ee7f5a59e950374955e9884d469c327fcdf48b3e99c08722d97e9b27b87ee4947fa5e8e59722793a67434109701027d6bb25d53ef4bc060280b7b435a219b05e41a1393aa2243c54bc2411a5b71e7c86840bc006e099958d27a877031d559efd72bd005c5322d968f39d57563fc994bc12b6df001eb68a4b4e9c81288636563dff3ae2919a14024232f8f31e3f317b12073349ad142c495577257ee55b906bd7d655933511e22433436d205c820480c2428494deed3b287fb40bccaef963642ee955d9db770153fe93808bdb2a27e0961deea8d22254d8470caddf8b1ebf4d3b63609f0c5a120d15239036680dfa82c7bdf42dac1ce3e75b8e79de29a3eae83d0d13c9fb2fb6601a46b1b73791e2b63c4ca38454e3fa"}) 17:04:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x25, &(0x7f0000000340)={0x20, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) [ 199.271398][T12719] loop0: detected capacity change from 264192 to 0 [ 199.272475][T12721] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 17:04:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x20000001}], 0x1}}], 0x4000244, 0x805) [ 199.313260][T12719] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 17:04:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, 0x0) 17:04:49 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d5061948d943b6d7f330c2309ad56d56669d0b2acdfbf52b38c1a5d9a2c8fd63cef3599d829e70b98979726c903a88cdbb6fbb0cb53e53c6ec86fd86476d07ccddc8161b317b6026c3f0a711fe9a46ced572ff7ed7514d55726e3a4b8a5002ec20659d7b94189c207c71cb0270d8ae2a5317f2686054af5b1ca158e27ce311951f47497808ae4efc7e3513a8848483e5e7a811abd493428097c63d296f83699eb27baf91bcd108240c938ca9860a2793cbceaf77021acc641a6d32e0449fde12237114b9e868fef5b6897341c17a8832049baeffa8dbc694186e4a70a", 0x6d1}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x50, 0x0, &(0x7f00000000c0)) [ 199.373482][T12719] ext4 filesystem being mounted at /root/syzkaller-testdir616610715/syzkaller.k1728M/112/file0 supports timestamps until 2038 (0x7fffffff) 17:04:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x25, &(0x7f0000000340)={0x20, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000140)={'veth1_to_team\x00', @ifru_flags}) 17:04:49 executing program 0: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 17:04:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x25, &(0x7f0000000340)={0x20, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:49 executing program 2: r0 = epoll_create(0x4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 17:04:49 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d1}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000140)={'veth1_to_team\x00', @ifru_flags}) 17:04:49 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x10, 0x1405, 0x1}, 0x10}}, 0x0) 17:04:49 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d1}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x25, &(0x7f0000000340)={0x20, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) sendmmsg$sock(r0, &(0x7f0000001a40)=[{{&(0x7f0000000200)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x20000280, 0x0}}], 0x1, 0x0) 17:04:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 17:04:49 executing program 3: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='(\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) 17:04:49 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 17:04:49 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:49 executing program 4: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000340)={0x20, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x6, 0x2}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x44, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}]}}]}, 0x70}}, 0x0) 17:04:49 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x1c575) 17:04:49 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 17:04:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) 17:04:50 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d5061948d943b6d7f330c2309ad56d56669d0b2acdfbf52b38c1a5d9a2c8fd63cef3599d829e70b98979726c903a88cdbb6fbb0cb53e53c6ec86fd86476d07ccddc8161b317b6026c3f0a711fe9a46ced572ff7ed7514d55726e3a4b8a5002ec20659d7b94189c207c71cb0270d8ae2a5317f2686054af5b1ca158e27ce311951f47497808ae4efc7e3513a8848483e5e7a811abd493428097c63d296f83699eb27baf91bcd108240c938ca9860a2793cbceaf77021acc641a6d32e0449fde12237114b9e868fef5b6897341c17a8832049baeffa8dbc694186e4a70a04", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:50 executing program 4: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000340)={0x20, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'veth1_to_team\x00', @ifru_flags}) [ 199.850258][ T35] audit: type=1804 audit(1608224690.025:41): pid=12795 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/107/file0" dev="sda1" ino=15840 res=1 errno=0 17:04:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 17:04:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_deladdr={0x40, 0x15, 0xb2c013e01ae0fee1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private1}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) 17:04:50 executing program 4: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000340)={0x20, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:50 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000340)={0x20, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2085c2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 17:04:50 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0xc0}}, 0x0) 17:04:50 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="c4020017c64767d8a03400894e6d45182443014287c02f873511d4f2f9e186430e81e69b2b8b4177007a793daf4e85bfaeac95d4cc58313c7d2d97a59296e6c02a7852f3980c30679845deb515bd7a373f73fdef4316624452efa6e9929d524fca298bfd72485e5f1e5bfc4bdf6f55a3e6d2f2e90794d05010e462128ea6360774c348e0b415d7dfb678debb88cb6d4ab3c35b3779b446a48d367ba8a2462867860805d0c523b384c4faf9a586f2def31b0a5418e014d9a7e223749702dc941b676d175e28f1820bafb27893c984612e5b1b309fcc879df6e241ae888018be9a473b850db3061acf822410c684e1bb24003d73860542435a890409b6b3a3536277d2d8ed887f733de372e23778a0b2adc2a73c96ea8e13035ab12ce022a2c87e71a9742e8c05747ceca50c818b3d6d252e59886f3e580218a2662f893c06737dc679fbfb952fbb742f464a04f0805d7f1aaa3c2d7f1c7624fcaaab6f4ee79059e72fa61d98ac9a289275b34525492e54d4e47b4c961288c4a9080498ba58a902001fba7aac91ca9b111dbef9396283993e79584eb1ba0b539fa22b50689b1e0b32c4d3624772ea40a777e8342bfe0e6092f5264cbcbd4d9faa2fdce057e3d10997a06c7b62271b8bd981ca2e6a9547bc79758487d03f8efebe55e552ad08311a8fb90f222f25f6ddeaa45deb4cf3da09c9541b0f6501105947e5911bc4cf267a34da2752e7834fd4874bd08d103dc60ee03212291feef9b3e146736c1c164b33bb365027fb22fe58a4ab58e5157f8f4409ae08a6850e0f25ab0ae00eda6124a1affdcaa4eb3f301754b14796b73e99fd24d790d942a6861bdf6090d604fcce22821bc10274e7f41658fd34fadd9400b49ce9722ddec833cf396668ac26ac8c3cd6bb80a7d8d789883f2245b3e63f1857af95f487d2decd48c9a8c3518f1f22ad11916df15ae122a3987d58400de2d25d7e30b31779aab73c304d617bd27d4ed9891ef299941b1d6cfba77bbc50ad86b8dc8a8a740f33772b703b9458d4a09dbc7fc255399ca81f44769c116d1d1a52e5deebf088d675ca8413664cff32755b6011cf24e0321985d454418b180ea2c2418589f30867c12a31f8fce2d36aa4582d7cf7913b1ba2faa8665ad93cf07d44a74fecd51daf9818e1995333d8fed419d77f8ebbbcaca0dd9149bcd064ef958625df2284cfe72f9aba1b5d67fb3a0aa110d0fcc51858b6e36a8dc1980877b7aa91c9bfb1ac9187ea4ec885de579ca512725e1117ff335345207546e8f4ea93d1bb965e2abe00daf02cee6eab81ba59bddfd1aa9089b78e53fd8f13adb3d1ed9f3d574ebeec0dd1051f4e44eda7289e3bba8d244e4cc313d349b2e49387c400d222be056a88ab1ddfc674ff3f3614f9b087d896043705d9cf88492f35cdba583adc35d81007f4a7fbbee7a2ec79093c2684a9b14d38fbc0b672fcfc9b77fe40d5ed55381be19d80b930043122e2fce0ac5ae2f204552f824d03b2c22a4c68b260d2a3017e617baaa0b8fe4bad86442297d4605e0e0542a5750385f63e7fccd8dde32b9a9e21bdbdfa2577dbd894341610baff07746c5236032205eceb773801198143e226e4075269c5b0002eb41fc2eb66c719e7adce8fdf8ffa216bf4d62ce91b2066b79c0e4279f02a5555c2550f3580b8600316fd30f244dd360563c05357e1b66184d32f3da9325d1feab2afa0102258185033d401e85e1c823eca3b2853d8a4ff522c14f6e30db01a91b933513da9de3ead426035a51ee8b9b225762d515f1dcc1ed715d32298310c80c5eddd054c6da2c96be9164b943b40e3fa5bdc99a5b55cc8c7e3b2fde7c05d776df54c1a5f0c48d1b0fcbaecb4d880ed728f839888e56c661388a7aebd3f471affec066ee094f93a1a0a9aef175410b9caa1970775bf51e7e47a0d2a896ad2f670f42738efb2507bd13a43924f6702f3e737f7579544f20fdb2d7d67fb1ee7bf561b902f9579d41e418601fbcf208a3d1e31646a3a529d379646e77179e22dfa69c8f00369aadb23643debd4c3adfaba4558dc3415a33c30ea4597ea0da24431406d626427de7b7adc8913a837f4f528626a5a31dae10ac4e1babe50b0e3fbd9db6f4d9bb1e9bbfe868059175854980f7b4d050cd40709fcad1d5061948d943b6d7f330c2309ad56d56669d0b2acdfbf52b38c1a5d9a2c8fd63cef3599d829e70b98979726c903a88cdbb6fbb0cb53e53c6ec86fd86476d07ccddc8161b317b6026c3f0a711fe9a46ced572ff7ed7514d55726e3a4b8a5002ec20659d7b94189c207c71cb0270d8ae2a5317f2686054af5b1ca158e27ce311951f47497808ae4efc7e3513a8848483e5e7a811abd493428097c63d296f83699eb27baf91bcd108240c938ca9860a2793cbceaf77021acc641a6d32e0449fde12237114b9e868fef5b6897341c17a8832049baeffa8dbc694186e4a70a04", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, &(0x7f00000000c0)) 17:04:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'veth1_to_team\x00', @ifru_flags}) 17:04:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000340)={0x20, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2085c2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 17:04:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'veth1_to_team\x00', @ifru_flags}) 17:04:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0xa, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:04:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1, 0x0) tkill(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 17:04:50 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 17:04:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000340)={0x20, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'veth1_to_team\x00', @ifru_flags}) 17:04:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2085c2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 200.275757][T12841] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:04:50 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x2000, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x308}, 0x1, 0x0, 0x0, 0x8040}, 0x20000000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYRESDEC], 0x14}}, 0x0) syz_emit_ethernet(0xf0, &(0x7f0000000680)=ANY=[@ANYBLOB="bbbbbbbbbbbbf674049167a68100210086dd60a4f00800b63a00033c0000000000000000000000000000ff0200000000000000000000000000010b0002f06700000002080404bd000400fc000000000000000000000001ff0200000000ff000000000000000001fe8000000000000000000000000000aafc010000000000000000000000000000020090780000000060000000f8ff00fffe8000000000000000000000000100bbfc000000000000000000000000000000b8f87452160b22ec2f68f53045c0e0595654db9c3fb23031dfa2a5c70c00ee25063d0eac70e61bbb00"/241], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x101000) fcntl$setpipe(r2, 0x407, 0x8bf) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) socket(0x2, 0x803, 0x7) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r3, &(0x7f0000000000)=@target_default='target default\x00', 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYRES16=r3, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYBLOB="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"/403], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x44814) syz_emit_ethernet(0xc6, &(0x7f0000000580)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x90, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@routing={0x8, 0x8, 0x1, 0x1, 0x0, [@mcast1, @private2={0xfc, 0x2, [], 0x1}, @mcast2, @local]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}]}}}}}}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000280)) r4 = open(&(0x7f0000000440)='./bus\x00', 0xa8e1cca696853897, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:04:50 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000800)={'veth1_macvtap\x00'}) 17:04:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 17:04:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x25, 0x0, 0x0) 17:04:50 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 17:04:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2085c2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 200.604524][ C0] hrtimer: interrupt took 48182 ns [ 201.290871][T12858] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.298033][T12858] bridge0: port 1(bridge_slave_0) entered disabled state 17:04:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1, 0x0) tkill(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 17:04:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x25, 0x0, 0x0) 17:04:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x7, 0x0, 0x0, 0x5d8}, 0x40) 17:04:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x8f}, 0x20) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 17:04:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x0, 0x0, 0x0, 0x0, "55b12ba5fbd808f1cdf9fbbc143e5752bbdee91406bd91fa0bc1174699a74ea9c7e49a5ddd87d661a2bfff5489e6376c6ca19777bbb7da45f43d3e8734dd182e4323eb7b60e2c1f6de55b5c08e8cc504"}, 0xd8) 17:04:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x25, 0x0, 0x0) [ 201.565971][T12897] ptrace attach of "/root/syz-executor.0"[12896] was attempted by "/root/syz-executor.0"[12897] [ 202.538376][T12858] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 202.629377][T12858] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.510454][T12858] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.519649][T12858] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.536754][T12858] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.549790][T12858] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 17:04:54 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', 0x0, &(0x7f00000002c0)={0x0, "cd3f33f829f03ab8a167412af1e81ddd49ca8c172e7b7a9569fbdfb8d25c115c678a352f4698247e4b5c3aeb23e46f22a4ff0d0498461a1b66fede0f8c86ce37"}, 0x48, r0) 17:04:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'vlan0\x00', @ifru_flags}) 17:04:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x25, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:54 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) 17:04:54 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 17:04:54 executing program 5: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080), &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'sha512-generic\x00'}}, 0x0, 0x0) [ 203.813087][T12858] syz-executor.2 (12858) used greatest stack depth: 9816 bytes left [ 203.849829][T12918] Cannot find add_set index 0 as target [ 203.891055][T12918] Cannot find add_set index 0 as target 17:04:54 executing program 3: pipe2$9p(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 17:04:54 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x6d2}], 0x1, 0x0, 0x170}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 17:04:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2000000000, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) eventfd2(0xffffff2c, 0x80000) r1 = io_uring_setup(0x1, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x7, 0x740000, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {}, 0x8}, 0x18, &(0x7f00000000c0)={&(0x7f0000000000), 0xffef}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f0000000280)={0x1a59, 0x8, 0xc, 0x1, 0x100}) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1700, 0x800, 0x0, 0x1}, 0x20) 17:04:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x25, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:54 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) 17:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x6, 0x25, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 17:04:54 executing program 3: socket$kcm(0x29, 0x1000000000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4102, 0x1006}], 0x1, 0x9, 0x0) [ 204.027916][T12945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.028811][T12942] Cannot find add_set index 0 as target 17:04:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) 17:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:54 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) 17:04:54 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x85) close(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\x00\x00Jh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\xfd\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', 0x0, 0x0]) 17:04:54 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x400000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0xff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}, 0x0, 0xffffffffd7d79ecc, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0xa) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100008000000000008000a0009d35b58003e00b0b9cad4a128"], 0x50}, 0x1, 0x0, 0x0, 0x20044020}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 17:04:54 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x85) close(r0) bpf$ITER_CREATE(0x21, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\x00\x00Jh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\xfd\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', 0x0, 0x0, &(0x7f0000001f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00']) 17:04:54 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x85) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x28001, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000080)) close(r0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000005c0)}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={r3, 0x2}, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000840)=[&(0x7f0000000340)='gcB\xc6+\xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe\x9a\x80\xa0\x15\xee+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\xfb\xde\xaal\xf4\x82b?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x17\xf1\x12\xea1K\xc9\xe1\xef\xc6\xcd\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xc5\xff\x18', &(0x7f0000001980)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t\x92\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\xc9.\x8br\xf9\xde\xd6\xe6\x14O\xc8\xff3ZA\xea\xd4\xa9]7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\xa9\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`\xe2qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\x00\x00Jh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\xfd\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6 \x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJ9\x13V\x1e\b\x16\xf2/\xc3{h\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\x1f\x02)sP%Z\xad\x83\xda\xbe2r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\xe0\xe3\x0e\xaa\x8e\x9a\x1f\x12\fRw\x11B\x17xO\x8b\x12@\x8a]\xb4!n \xcd\xdc\xc0\xca$\x8dA\xce\xd4\xab\x1at\x1b\x87\xc1W\xff\x91%6]1\xfb \xc9\xa7\xff\x92I\x91\xed\xed-\x89J7\\\x82\xbe\x8e~$\xafb+/\xf4\xad\xc6\x04\x0fZH\x97C^Y\x12\xcd\xab\x9eS\xdb\xfe\x83\xefR.]\xa9\b\xd4o\x92\xf7\x99\xd2\x0e\xef \x83\xb4\xe7\xb6j\xa4\xe3m\xa4\xd7\xaa\x97\xe3\xc9\xcfP\x9e\xb0vM{\x8b3Nr\xf7af08?;\xe2~\xc2\xa7\xbd\xbb\xa1\x8e', &(0x7f00000011c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\xff\xff\x00'/614, &(0x7f0000003600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX cz\xb8\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xe36\xa1\xd3\xb1o\x7f0:}\xad\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf', &(0x7f0000000ac0)='gcB\xc6+\xbf\xcc_\x81\n\xd5\xb9\x93L9\x87\x98K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x16\xf0\xf9s\x9af$\xb3x\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xcex\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9A\x1brx\x87\xa16\x93\xd5fap\x83k\xf6O\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\xe7\xc7X\xeaf\x9c|0\xdd\x7f\x85^\xdf\x00'/624, &(0x7f0000001f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00']) 17:04:54 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) [ 204.182367][T12972] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.197390][T12975] Cannot find add_set index 0 as target 17:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) [ 204.247717][T12982] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 17:04:54 executing program 1: unshare(0x2040400) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x47, 0x1a1, 0x1}) [ 204.302625][T12992] Cannot find add_set index 0 as target [ 204.311069][T12982] device team_slave_0 entered promiscuous mode [ 204.317266][T12982] device team_slave_1 entered promiscuous mode 17:04:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f00000001c0)) 17:04:54 executing program 3: semget(0x1, 0x0, 0x690) [ 204.355292][T12982] device macsec1 entered promiscuous mode [ 204.372325][T12982] device team0 entered promiscuous mode [ 204.390517][T12982] device team0 left promiscuous mode 17:04:54 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x200, 0x0) 17:04:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x1}, 0x8, {0x2, 0x0, @local}, 'erspan0\x00'}) 17:04:54 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) [ 204.411360][T12982] device team_slave_0 left promiscuous mode [ 204.417371][T12982] device team_slave_1 left promiscuous mode 17:04:54 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) [ 204.484216][T13015] nvme_fabrics: missing parameter 'transport=%s' [ 204.493220][T13015] nvme_fabrics: missing parameter 'nqn=%s' [ 204.530026][T12993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 17:04:54 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x400000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0xff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}, 0x0, 0xffffffffd7d79ecc, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0xa) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100008000000000008000a0009d35b58003e00b0b9cad4a128"], 0x50}, 0x1, 0x0, 0x0, 0x20044020}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 17:04:54 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1d) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:54 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./bus\x00', 0x171941, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) 17:04:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'ah\x00'}, &(0x7f00000001c0)=0x1e) [ 204.579448][T13023] nvme_fabrics: missing parameter 'transport=%s' [ 204.591252][T13023] nvme_fabrics: missing parameter 'nqn=%s' 17:04:54 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000011600)) 17:04:54 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 17:04:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1d) close(r0) setreuid(0xee00, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:04:54 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000001140)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33073754c812c24980c70d197dafadc7854d307c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d3", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r4}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000840)={&(0x7f0000000080)={'crc32-generic\x00'}}) [ 204.651577][T13038] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.683983][T13034] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 17:04:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) [ 204.705367][T13034] device team_slave_0 entered promiscuous mode [ 204.711593][T13034] device team_slave_1 entered promiscuous mode [ 204.734469][T13034] device macsec1 entered promiscuous mode [ 204.740362][T13046] loop1: detected capacity change from 4 to 0 [ 204.759435][T13046] MINIX-fs: bad superblock or unable to read bitmaps [ 204.778302][T13052] nvme_fabrics: missing parameter 'transport=%s' [ 204.780271][T13034] device team0 entered promiscuous mode [ 204.784987][T13052] nvme_fabrics: missing parameter 'nqn=%s' 17:04:55 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) [ 204.821796][T13034] device team0 left promiscuous mode [ 204.827931][T13034] device team_slave_0 left promiscuous mode [ 204.833843][T13034] device team_slave_1 left promiscuous mode [ 204.862158][T13046] loop1: detected capacity change from 4 to 0 [ 204.870564][T13046] MINIX-fs: bad superblock or unable to read bitmaps 17:04:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 17:04:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'veth0_to_batadv\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @multicast2, @local}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@loopback, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @broadcast, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 17:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:55 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000011600)) 17:04:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {}, 0x0, {0x2, 0x0, @local}, 'erspan0\x00'}) 17:04:55 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'vlan0\x00'}) 17:04:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 17:04:55 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'vlan0\x00'}) 17:04:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000100), 0x0) 17:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) [ 205.100273][T13087] loop1: detected capacity change from 4 to 0 [ 205.112482][T13089] x_tables: duplicate underflow at hook 1 [ 205.115684][T13087] MINIX-fs: bad superblock or unable to read bitmaps 17:04:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, 0x0) 17:04:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'veth0_to_batadv\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @multicast2, @local}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@loopback, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @broadcast, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 17:04:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 17:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000880)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, "192337af26d975ad2d10351fabfbd583556eea380c08ca2d2ebcb147936573e2"}) 17:04:55 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000011600)) 17:04:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000000400010400"/20, @ANYRES32=r0, @ANYBLOB="0000000013000040400012800b080100697036746e6c000030000280050009000400b26911b38a4a85f70000060012004e200000040013000500040003080010080008001a00000008000a00", @ANYRES32], 0x70}, 0x1, 0x0, 0x0, 0x44001}, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) getpid() r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000000040)=0x9, &(0x7f00000000c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r7, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r7, 0x80585414, &(0x7f0000000240)) getsockname$packet(r4, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 17:04:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'veth0_to_batadv\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @multicast2, @local}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@loopback, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @broadcast, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 17:04:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) [ 205.267495][T13104] x_tables: duplicate underflow at hook 1 17:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'veth0_to_batadv\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @multicast2, @local}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@loopback, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @broadcast, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 205.339285][T13113] loop1: detected capacity change from 4 to 0 [ 205.355659][T13119] x_tables: duplicate underflow at hook 1 [ 205.367477][T13118] device geneve2 entered promiscuous mode [ 205.378877][T13113] MINIX-fs: bad superblock or unable to read bitmaps 17:04:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:55 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) 17:04:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 205.410057][T13129] x_tables: duplicate underflow at hook 1 [ 205.472219][T13125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.496027][T13135] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:04:55 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000011600)) [ 205.518925][T13118] device geneve2 entered promiscuous mode 17:04:55 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 205.611159][T13155] loop1: detected capacity change from 4 to 0 [ 205.631177][T13151] device geneve2 entered promiscuous mode [ 205.643212][T13158] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:04:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {}, 0x0, {0x2, 0x0, @local}, 'erspan0\x00'}) 17:04:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 17:04:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:55 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 205.661209][T13155] MINIX-fs: bad superblock or unable to read bitmaps 17:04:55 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 205.747423][T13175] loop4: detected capacity change from 512 to 0 [ 205.752756][T13181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:04:56 executing program 1: syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000011600)) 17:04:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) [ 205.833372][T13175] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 205.847522][T13201] loop1: detected capacity change from 4 to 0 [ 205.848835][T13199] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:04:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) 17:04:56 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f00000002c0)) 17:04:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:56 executing program 1: syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000011600)) 17:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:56 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1302897"}, 0x0, 0x1, @userptr}) 17:04:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 206.016578][T13225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.056706][T13223] loop1: detected capacity change from 4 to 0 17:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:56 executing program 1: syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000011600)) 17:04:56 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 17:04:56 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x200, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 17:04:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0xa040600) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') setns(r2, 0x0) [ 206.260770][T13257] loop1: detected capacity change from 4 to 0 17:04:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000040)=@getsadinfo={0x28, 0x23, 0x1, 0x0, 0x0, 0x0, [@offload={0xc}, @replay_thresh={0x8}]}, 0x28}}, 0x0) 17:04:56 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000011600)) 17:04:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:56 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff06ffffff8700008477fbac141412e0000801c699da153f08e0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 17:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @remote}}}, 0x108) 17:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) [ 206.505443][T13287] loop1: detected capacity change from 4 to 0 17:04:56 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 17:04:56 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000011600)) 17:04:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) dup(0xffffffffffffffff) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x1dd) sendfile(r0, r1, 0x0, 0x1c500) 17:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:56 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 17:04:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 206.649521][T13309] loop1: detected capacity change from 4 to 0 [ 206.710628][T13318] loop4: detected capacity change from 264192 to 0 17:04:56 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, &(0x7f0000011600)) [ 206.742363][ T35] audit: type=1804 audit(1608224696.915:42): pid=13318 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir782051463/syzkaller.I8U6qp/146/file1/file0" dev="loop4" ino=4 res=1 errno=0 17:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x7}, 0x0, {0x2, 0x0, @local}, 'erspan0\x00'}) 17:04:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 206.958056][T13337] loop1: detected capacity change from 4 to 0 17:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:57 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011600)) 17:04:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) dup(0xffffffffffffffff) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x1dd) sendfile(r0, r1, 0x0, 0x1c500) 17:04:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x4ba) 17:04:57 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011600)) 17:04:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:57 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1d) close(r0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e80"], 0x28}}, 0x0) 17:04:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 17:04:57 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011600)) [ 207.194120][T13368] loop4: detected capacity change from 264192 to 0 [ 207.216896][ T35] audit: type=1804 audit(1608224697.386:43): pid=13368 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir782051463/syzkaller.I8U6qp/147/file1/file0" dev="loop4" ino=5 res=1 errno=0 17:04:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:57 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000011600)) 17:04:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) [ 207.378182][T13392] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:04:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 17:04:57 executing program 3: sched_setattr(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) 17:04:57 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000011600)) 17:04:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 17:04:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 17:04:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 207.545157][T13412] loop3: detected capacity change from 264192 to 0 [ 207.563932][T13410] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:04:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 17:04:57 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000011600)) 17:04:57 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1d) close(r0) setreuid(0xee00, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x9}]}, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getuid() r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xee00, r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:04:57 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 17:04:58 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:58 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) dup(0xffffffffffffffff) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x191) sendfile(r0, r1, 0x0, 0x1c500) [ 207.799879][T13458] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:04:58 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000011600)) 17:04:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) 17:04:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:58 executing program 0: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 207.940201][T13491] loop3: detected capacity change from 264192 to 0 [ 207.971613][ T35] audit: type=1804 audit(1608224698.146:44): pid=13491 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/135/file1/file0" dev="loop3" ino=7 res=1 errno=0 17:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) [ 208.013539][T13501] loop1: detected capacity change from 4 to 0 [ 208.045526][T13501] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:04:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:04:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:58 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:58 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000011600)) 17:04:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 208.277775][T13537] loop1: detected capacity change from 4 to 0 [ 208.302962][T13537] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:04:58 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) dup(0xffffffffffffffff) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x191) sendfile(r0, r1, 0x0, 0x1c500) 17:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) 17:04:58 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:04:58 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000011600)) 17:04:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2], 0x28}}, 0x0) 17:04:58 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:04:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 208.466358][T13556] loop1: detected capacity change from 4 to 0 [ 208.501972][T13556] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 208.579147][T13577] loop3: detected capacity change from 264192 to 0 [ 208.623512][ T35] audit: type=1804 audit(1608224698.796:45): pid=13577 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/136/file1/file0" dev="loop3" ino=8 res=1 errno=0 17:04:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:04:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2], 0x28}}, 0x0) 17:04:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:58 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) dup(0xffffffffffffffff) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x191) sendfile(r0, r1, 0x0, 0x1c500) 17:04:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:58 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000011600)) 17:04:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2], 0x28}}, 0x0) 17:04:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:04:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 208.823409][T13594] loop1: detected capacity change from 4 to 0 [ 208.862682][T13606] loop3: detected capacity change from 264192 to 0 17:04:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:59 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 208.882870][T13594] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 208.890945][ T35] audit: type=1804 audit(1608224699.066:46): pid=13606 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/137/file1/file0" dev="loop3" ino=9 res=1 errno=0 17:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB], 0x28}}, 0x0) 17:04:59 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000011600)) 17:04:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 209.057899][T13631] __nla_validate_parse: 30 callbacks suppressed [ 209.057943][T13631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:04:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 209.102066][T13636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 209.132874][T13637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.186126][T13644] loop1: detected capacity change from 4 to 0 [ 209.202853][T13644] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 209.250152][T13654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:04:59 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) dup(0xffffffffffffffff) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x191) sendfile(r0, r1, 0x0, 0x1c500) 17:04:59 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB], 0x28}}, 0x0) 17:04:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:04:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:59 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000011600)) 17:04:59 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 209.410280][T13668] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 209.419713][T13672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.434421][T13669] loop1: detected capacity change from 4 to 0 [ 209.441877][T13673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB], 0x28}}, 0x0) 17:04:59 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:59 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 209.483651][T13678] loop3: detected capacity change from 264192 to 0 [ 209.494505][T13669] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="04002800"], 0x28}}, 0x0) [ 209.523956][ T35] audit: type=1804 audit(1608224699.696:47): pid=13678 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085300134/syzkaller.tVJt2n/138/file1/file0" dev="loop3" ino=10 res=1 errno=0 [ 209.561172][T13695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:04:59 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608", 0x9, 0x400}], 0x0, &(0x7f0000011600)) [ 209.611181][T13700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.661000][T13706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 209.698125][T13708] loop1: detected capacity change from 4 to 0 [ 209.724341][T13708] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:04:59 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608", 0x9, 0x400}], 0x0, &(0x7f0000011600)) 17:04:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:04:59 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:04:59 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="04002800"], 0x28}}, 0x0) 17:04:59 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:00 executing program 2: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="04002800"], 0x28}}, 0x0) 17:05:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:00 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'netpci0\x00'}) 17:05:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 209.895391][T13736] loop1: detected capacity change from 4 to 0 17:05:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 209.949910][T13736] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:00 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608", 0x9, 0x400}], 0x0, &(0x7f0000011600)) 17:05:00 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="040028000800"], 0x28}}, 0x0) 17:05:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 17:05:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:00 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"de086af28e8f06afa9d4dfe1ab77b3ba"}}}}, 0xa0) 17:05:00 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 210.113196][T13778] loop1: detected capacity change from 4 to 0 [ 210.137207][T13778] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="040028000800"], 0x28}}, 0x0) 17:05:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"620d032ca979c7071d0fc6513541aa19"}}, @ib={0x1b, 0x0, 0x0, {"af3255524102c01f1670a17c131541e1"}}}}, 0x118) 17:05:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:00 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffff", 0xe, 0x400}], 0x0, &(0x7f0000011600)) 17:05:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="040028000800"], 0x28}}, 0x0) 17:05:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) close(r2) 17:05:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 210.347204][T13824] loop1: detected capacity change from 4 to 0 [ 210.363852][T13824] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:00 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x102, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4}, 0xc) 17:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:00 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffff", 0xe, 0x400}], 0x0, &(0x7f0000011600)) 17:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="040028000800"], 0x28}}, 0x0) 17:05:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="040028000800"], 0x28}}, 0x0) 17:05:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r0, 0x0, 0x0) [ 210.535649][T13861] loop1: detected capacity change from 4 to 0 [ 210.545662][T13861] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:00 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffff", 0xe, 0x400}], 0x0, &(0x7f0000011600)) 17:05:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0xe, 'gred\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 210.652468][T13889] loop1: detected capacity change from 4 to 0 [ 210.660906][T13889] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="040028000800"], 0x28}}, 0x0) 17:05:00 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f", 0x10, 0x400}], 0x0, &(0x7f0000011600)) 17:05:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 210.780841][T13912] loop1: detected capacity change from 4 to 0 [ 210.788770][T13912] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 210.812412][T13911] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 17:05:01 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f", 0x10, 0x400}], 0x0, &(0x7f0000011600)) 17:05:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:01 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a90000000000fd00", 0x12) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 210.881232][T13922] netlink: 'syz-executor.3': attribute type 14 has an invalid length. [ 210.916979][T13931] loop1: detected capacity change from 4 to 0 17:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 210.925513][T13931] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:01 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f", 0x10, 0x400}], 0x0, &(0x7f0000011600)) [ 210.984885][T13938] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:05:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x88c1) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 211.064035][T13953] loop1: detected capacity change from 4 to 0 [ 211.090946][T13953] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:01 executing program 3: ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, 0x0) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_FONTRESET(r0, 0x89f2, 0x20000000) 17:05:01 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f68", 0x11, 0x400}], 0x0, &(0x7f0000011600)) 17:05:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 211.840539][T14003] loop1: detected capacity change from 4 to 0 [ 211.862073][T14003] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:02 executing program 3: ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, 0x0) syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$PIO_FONTRESET(r0, 0x89f2, 0x20000000) 17:05:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:02 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f68", 0x11, 0x400}], 0x0, &(0x7f0000011600)) 17:05:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) [ 212.056907][T14052] loop1: detected capacity change from 4 to 0 [ 212.064448][T14052] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:02 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f68", 0x11, 0x400}], 0x0, &(0x7f0000011600)) 17:05:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552", 0x9}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a000000001800000000000000170100000400000006000000000000001800000000000000170100000300000001"], 0x60}], 0x1, 0x8001) recvmmsg(r3, &(0x7f0000008500)=[{{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000240)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) 17:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 212.218468][T14085] loop1: detected capacity change from 4 to 0 [ 212.235472][T14085] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:02 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12}], 0x0, &(0x7f0000011600)) 17:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:02 executing program 4: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 212.371043][T14119] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)) 17:05:03 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12}], 0x0, &(0x7f0000011600)) 17:05:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:03 executing program 4: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 213.166174][T14183] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:03 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12}], 0x0, &(0x7f0000011600)) 17:05:03 executing program 4: r0 = socket(0x0, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:03 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 17:05:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:03 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 213.428258][T14223] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 17:05:03 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, 0x0) 17:05:03 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/syE\xddMo\xda\n\fs/nipv4\x00\x00s/sync_\x00le\xf44'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 17:05:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:03 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:03 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, 0x0) [ 213.561333][T14252] loop1: detected capacity change from 4 to 0 17:05:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c000000", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x1}}, 0x18) 17:05:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 17:05:03 executing program 4: r0 = socket(0x10, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:03 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 17:05:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 213.704628][T14277] loop1: detected capacity change from 4 to 0 17:05:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c000000", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:03 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400000000100008608000000ffffff7f6824", 0x12, 0x400}], 0x0, 0x0) 17:05:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x1}}, 0x18) 17:05:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 17:05:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c000000", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x1}}, 0x18) 17:05:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 213.909952][T14318] loop1: detected capacity change from 4 to 0 17:05:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x0, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:04 executing program 1: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) 17:05:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000000800", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002780)={&(0x7f0000000180), 0xc, &(0x7f0000002740)={0x0, 0x2cc}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 17:05:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000000800", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x1}}, 0x18) 17:05:04 executing program 0: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, &(0x7f00000001c0)="9f3401b020b34620", 0x8, 0xfffffffffffffffe) [ 214.043889][T14345] netlink: 'syz-executor.5': attribute type 72 has an invalid length. [ 214.067146][T14344] __nla_validate_parse: 57 callbacks suppressed [ 214.067223][T14344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:05:04 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:05:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:04 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a90000000000fd00", 0x12) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) [ 214.134728][T14354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.148590][T14356] netlink: 'syz-executor.5': attribute type 72 has an invalid length. [ 214.165150][T14356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000040)={[{@data_journal='data=journal'}]}) 17:05:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xa0) 17:05:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000000800", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) [ 214.231203][T14373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 214.261518][T14377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:05:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:04 executing program 1: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000100)}, 0x10) [ 214.292503][T14390] netlink: 'syz-executor.5': attribute type 72 has an invalid length. [ 214.300982][T14387] loop0: detected capacity change from 98688 to 0 [ 214.315510][T14390] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c000000080003", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) [ 214.341501][T14387] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 214.379244][T14397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:05:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0xf, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 214.408096][T14387] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 214.430358][T14398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.437069][T14409] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:05:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c000000080003", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) [ 214.477133][T14387] loop0: detected capacity change from 98688 to 0 [ 214.484720][T14387] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 214.522153][T14422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:05:05 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 17:05:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:05 executing program 1: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 17:05:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000040)={[{@data_journal='data=journal'}]}) 17:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c000000080003", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) [ 215.074357][T14448] loop0: detected capacity change from 98688 to 0 17:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 215.171802][T14448] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal 17:05:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, 0x0) syz_open_procfs(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) 17:05:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000040)={[{@data_journal='data=journal'}]}) 17:05:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000600)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 17:05:05 executing program 3: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000140)="e9e1c0e0cc4a8d4bf510cb83652f7e229c014de690cae313e536c919af507451", 0x20, 0xfffffffffffffffe) 17:05:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) [ 215.365030][T14496] loop0: detected capacity change from 98688 to 0 17:05:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)='s', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 215.425481][T14496] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal 17:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3030000, 0x2, &(0x7f0000000200)=[{&(0x7f0000000280)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000040)={[{@data_journal='data=journal'}]}) 17:05:05 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0xffffffffffffffff) 17:05:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000002400)) 17:05:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000000140)="2d89dbe28eb02cba0010a90000000000fd00", 0x12) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 215.634343][T14555] loop0: detected capacity change from 98688 to 0 [ 215.662653][T14555] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal 17:05:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r1, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:06 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/dlm-control\x00', 0x20000, 0x0) 17:05:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001f00)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="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", 0x1000}], 0x1}], 0x1, 0x8001) sendto$llc(r3, &(0x7f0000000080)="bc", 0x1, 0x0, 0x0, 0x0) 17:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000000140)="2d89dbe28eb02cba0010a90000000000fd00", 0x12) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 17:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000000140)="2d89dbe28eb02cba0010a90000000000fd00", 0x12) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:05:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 17:05:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) 17:05:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r2, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000000140)="2d89dbe28eb02cba0010a90000000000fd00", 0x12) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 216.585053][T14648] ucma_write: process 441 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 17:05:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:06 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x88280, 0x0) 17:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:06 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000640), 0x4) 17:05:06 executing program 1: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)=']\x00', 0xfffffffffffffffe) 17:05:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x17, 0xfffffffffffffffb}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x4000, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:05:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e39597e422ffab456dd963a0000000018000000000000001701000004000000060000000000000018"], 0x60}], 0x1, 0x8001) sendto$llc(r3, &(0x7f0000000080)="bc", 0x1, 0x0, 0x0, 0x0) 17:05:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000c00)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 17:05:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:07 executing program 3: add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 17:05:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x33f0, 0x4) 17:05:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 17:05:07 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000540)={0x1f, 0x3, @any=[0x3], 0x0, 0x2}, 0xe) 17:05:07 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) shutdown(r0, 0x0) 17:05:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 217.083820][T14738] input: syz0 as /devices/virtual/input/input5 17:05:07 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{}, 0x1}) 17:05:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 217.124813][T14749] input: syz0 as /devices/virtual/input/input6 17:05:07 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) shutdown(r0, 0x0) 17:05:07 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000000)={0x40, 0x0, 0x0, 'queue0\x00'}) 17:05:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 17:05:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:07 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) shutdown(r0, 0x0) 17:05:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) 17:05:07 executing program 0: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x29) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="23849d988e26d170ffe171000082cd0fe6dbf0a507d5803c30055fcf31a60c46ad1de9aade5c8c1b20180cb864631430c028f3a03058f7b14dbc528c296bba9144091058882675d987d7fdad680ff902998c5fc2f72c9f0235ab01152c16c26046f168991cbeb55793ad0e5fbec6d2539314"], 0x3e) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 17:05:07 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) shutdown(r0, 0x0) 17:05:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=r2, @ANYBLOB="0400280008006e"], 0x28}}, 0x0) [ 217.389932][T14789] debugfs: Directory '14789-4' with parent 'kvm' already present! 17:05:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0x14}, 0x6a) 17:05:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000180)="a8df91af864947b3d454533b79ebd80f1200962a2b761f5dbcd758cf7d0901e9b15a6ab7e130b366f34aa69333d9d0402d55808f3db3722e1cc336", 0x3b}], 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:07 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000340)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x800021, 0x0) 17:05:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:07 executing program 1: shutdown(0xffffffffffffffff, 0x0) 17:05:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 217.510630][T14821] input: syz0 as /devices/virtual/input/input7 17:05:07 executing program 1: shutdown(0xffffffffffffffff, 0x0) [ 217.572458][T14827] input: syz0 as /devices/virtual/input/input8 [ 217.580838][T14826] loop5: detected capacity change from 264192 to 0 17:05:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0x14}, 0x6a) 17:05:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:07 executing program 1: shutdown(0xffffffffffffffff, 0x0) [ 217.621968][T14826] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:05:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0), 0xdc) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 217.730532][T14843] debugfs: Directory '14843-4' with parent 'kvm' already present! [ 217.755684][T14870] input: syz0 as /devices/virtual/input/input9 17:05:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000180)="a8df91af864947b3d454533b79ebd80f1200962a2b761f5dbcd758cf7d0901e9b15a6ab7e130b366f34aa69333d9d0402d55808f3db3722e1cc336", 0x3b}], 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:08 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) shutdown(r0, 0x0) 17:05:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0x14}, 0x6a) 17:05:08 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) shutdown(r0, 0x0) 17:05:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000e40)={0x0, 0x8007}, 0x4) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) write$P9_RAUTH(r2, &(0x7f0000000000)={0x14}, 0x14) [ 217.912991][T14903] input: syz0 as /devices/virtual/input/input10 [ 217.928620][T14904] input: syz0 as /devices/virtual/input/input11 17:05:08 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) shutdown(r0, 0x0) 17:05:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0x14}, 0x6a) 17:05:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000180)="a8df91af864947b3d454533b79ebd80f1200962a2b761f5dbcd758cf7d0901e9b15a6ab7e130b366f34aa69333d9d0402d55808f3db3722e1cc336", 0x3b}], 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:08 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) 17:05:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000e40)={0x0, 0x8007}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000e40)={0x0, 0x8007}, 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000e40)={0x0, 0x8007}, 0x4) dup3(r0, r3, 0x0) 17:05:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 218.088973][T14938] input: syz0 as /devices/virtual/input/input13 17:05:08 executing program 3: keyctl$dh_compute(0x1c, 0x0, 0x0, 0x0, 0x0) 17:05:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:08 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) 17:05:08 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000007c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@context={'context', 0x22, 'sysadm_u'}}]}}) 17:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000180)="a8df91af864947b3d454533b79ebd80f1200962a2b761f5dbcd758cf7d0901e9b15a6ab7e130b366f34aa69333d9d0402d55808f3db3722e1cc336", 0x3b}], 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 218.281868][T14974] 9pnet: Insufficient options for proto=fd 17:05:08 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) 17:05:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 218.330754][T14989] 9pnet: Insufficient options for proto=fd 17:05:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x0, 0x80, 0x0) 17:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x231, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:05:08 executing program 0: bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000080)={0x9, 0xb6, 0x9, 0x7fff, 0xa, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e]}, 0x40) 17:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0x80ffff}) 17:05:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.582784][ T35] audit: type=1800 audit(1608224708.757:48): pid=15023 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16176 res=0 errno=0 17:05:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 218.702715][T15042] debugfs: Directory '15042-4' with parent 'kvm' already present! 17:05:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x231, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x402000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:05:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:09 executing program 0: perf_event_open(&(0x7f0000002200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:05:09 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000540)={0x1f, 0x3, @any, 0x0, 0x2}, 0x2) 17:05:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.902910][ T35] audit: type=1800 audit(1608224709.078:49): pid=15083 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16208 res=0 errno=0 17:05:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x231, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x402000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 17:05:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:09 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0xf6ffffff}}) 17:05:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000040)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r4}, 0x28) [ 219.045666][T15115] 9pnet: p9_fd_create_tcp (15115): problem connecting socket to 127.0.0.1 [ 219.057467][T15118] 9pnet: p9_fd_create_tcp (15118): problem connecting socket to 127.0.0.1 17:05:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 17:05:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x231, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x402000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ftruncate(r1, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 219.125365][T15119] debugfs: Directory '15119-4' with parent 'kvm' already present! 17:05:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:05:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 17:05:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x3, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) [ 219.241811][T15131] ================================================================== [ 219.249928][T15131] BUG: KCSAN: data-race in fuse_get_req / fuse_set_initialized [ 219.257479][T15131] [ 219.259803][T15131] write to 0xffff888029c0fb04 of 4 bytes by task 15147 on cpu 0: [ 219.267531][T15131] fuse_set_initialized+0x15/0x30 [ 219.272554][T15131] process_init_reply+0xdf/0xb40 [ 219.277482][T15131] fuse_request_end+0x764/0x7a0 [ 219.282325][T15131] fuse_dev_do_write+0xba1/0xe40 [ 219.287254][T15131] fuse_dev_write+0x98/0xe0 [ 219.291744][T15131] vfs_write+0x6d4/0x7c0 [ 219.295979][T15131] ksys_write+0xce/0x180 [ 219.300228][T15131] __x64_sys_write+0x3e/0x50 [ 219.304808][T15131] do_syscall_64+0x39/0x80 [ 219.309246][T15131] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.315127][T15131] [ 219.317436][T15131] read to 0xffff888029c0fb04 of 4 bytes by task 15131 on cpu 1: [ 219.325041][T15131] fuse_get_req+0xfd/0x520 [ 219.329458][T15131] fuse_simple_request+0x83/0xdd0 [ 219.334488][T15131] fuse_lookup_name+0x153/0x3b0 [ 219.339323][T15131] fuse_lookup+0x6b/0x290 [ 219.343636][T15131] __lookup_slow+0x181/0x250 [ 219.348213][T15131] walk_component+0x2a5/0x350 [ 219.352885][T15131] link_path_walk+0x451/0x710 [ 219.357561][T15131] path_lookupat+0x7b/0x550 [ 219.362060][T15131] filename_lookup+0xf2/0x380 [ 219.366759][T15131] user_path_at_empty+0x3b/0x50 [ 219.371597][T15131] __se_sys_mount+0x209/0x2e0 [ 219.376259][T15131] __x64_sys_mount+0x63/0x70 [ 219.380845][T15131] do_syscall_64+0x39/0x80 [ 219.385256][T15131] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.391144][T15131] [ 219.393468][T15131] Reported by Kernel Concurrency Sanitizer on: [ 219.399596][T15131] CPU: 1 PID: 15131 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 219.408010][T15131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.418048][T15131] ================================================================== [ 219.426085][T15131] Kernel panic - not syncing: panic_on_warn set ... [ 219.432673][T15131] CPU: 1 PID: 15131 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 219.441072][T15131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.451121][T15131] Call Trace: [ 219.454389][T15131] dump_stack+0x116/0x15d [ 219.458713][T15131] panic+0x1e7/0x5fa [ 219.462597][T15131] ? vprintk_emit+0x2e2/0x360 [ 219.467261][T15131] kcsan_report+0x67b/0x680 [ 219.471760][T15131] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 219.477294][T15131] ? fuse_get_req+0xfd/0x520 [ 219.481870][T15131] ? fuse_simple_request+0x83/0xdd0 [ 219.487051][T15131] ? fuse_lookup_name+0x153/0x3b0 [ 219.492072][T15131] ? fuse_lookup+0x6b/0x290 [ 219.496559][T15131] ? __lookup_slow+0x181/0x250 [ 219.501307][T15131] ? walk_component+0x2a5/0x350 [ 219.506144][T15131] ? link_path_walk+0x451/0x710 [ 219.510980][T15131] ? path_lookupat+0x7b/0x550 [ 219.515743][T15131] ? filename_lookup+0xf2/0x380 [ 219.520591][T15131] ? user_path_at_empty+0x3b/0x50 [ 219.525631][T15131] ? __se_sys_mount+0x209/0x2e0 [ 219.530470][T15131] ? __x64_sys_mount+0x63/0x70 [ 219.535222][T15131] ? do_syscall_64+0x39/0x80 [ 219.539804][T15131] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.545868][T15131] ? __perf_event_task_sched_in+0x565/0x590 [ 219.551767][T15131] ? kvm_sched_clock_read+0x15/0x40 [ 219.556949][T15131] ? __switch_to+0x14e/0x4c0 [ 219.561537][T15131] kcsan_setup_watchpoint+0x47b/0x4e0 [ 219.566908][T15131] fuse_get_req+0xfd/0x520 [ 219.571335][T15131] ? init_wait_entry+0x30/0x30 [ 219.576084][T15131] fuse_simple_request+0x83/0xdd0 [ 219.581094][T15131] ? kmem_cache_alloc_trace+0x1a1/0x320 [ 219.586639][T15131] ? fuse_alloc_forget+0x27/0x30 [ 219.591558][T15131] fuse_lookup_name+0x153/0x3b0 [ 219.596391][T15131] ? __d_alloc+0x36/0x370 [ 219.600708][T15131] fuse_lookup+0x6b/0x290 [ 219.605024][T15131] __lookup_slow+0x181/0x250 [ 219.609598][T15131] walk_component+0x2a5/0x350 [ 219.614257][T15131] link_path_walk+0x451/0x710 [ 219.618920][T15131] path_lookupat+0x7b/0x550 [ 219.623422][T15131] filename_lookup+0xf2/0x380 [ 219.628084][T15131] ? strncpy_from_user+0x177/0x250 [ 219.633197][T15131] user_path_at_empty+0x3b/0x50 [ 219.638033][T15131] __se_sys_mount+0x209/0x2e0 [ 219.642708][T15131] ? put_timespec64+0x61/0x90 [ 219.647383][T15131] __x64_sys_mount+0x63/0x70 [ 219.651972][T15131] do_syscall_64+0x39/0x80 [ 219.656391][T15131] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.662266][T15131] RIP: 0033:0x45e149 [ 219.666139][T15131] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.685729][T15131] RSP: 002b:00007f3b621b8c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 219.694130][T15131] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e149 [ 219.702081][T15131] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000000 [ 219.710144][T15131] RBP: 000000000119bfd0 R08: 0000000000000000 R09: 0000000000000000 [ 219.718095][T15131] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 219.726045][T15131] R13: 00007ffe6d10c2bf R14: 00007f3b621b99c0 R15: 000000000119bf8c [ 219.734726][T15131] Kernel Offset: disabled [ 219.743147][T15131] Rebooting in 86400 seconds..